Malware

Babar.322900 malicious file

Malware Removal

The Babar.322900 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.322900 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Babar.322900?


File Info:

name: 5E939B8E90C324C0D2E4.mlw
path: /opt/CAPEv2/storage/binaries/a9fffcdab16ec27051938908d48543c7ee08e9971894cc76bc93a93c051383e5
crc32: C6D09630
md5: 5e939b8e90c324c0d2e4a22080c3c91a
sha1: 68b4b17f7b8ac85146ef4ffe4e987682b9dec95f
sha256: a9fffcdab16ec27051938908d48543c7ee08e9971894cc76bc93a93c051383e5
sha512: d17f3061b100570966b190276f923b65aab8378bb199547b9692b101a93fc9defefa9fdc21a07621890e7622e61172ff8ee1c37d38ba82e1a61a99d24af19a0f
ssdeep: 12288:dIal4LYX2A6R9sEnnge5IyYe7IxmmJDShJYLo:q8GA6BnX5IyYKIxZ8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E69412ACDF952F19C3A54672C202D725B3801DB878DA21D3906F3CB9947CB9CFB89A45
sha3_384: fd10babc680fc5d91892d66072b03453b1172edfce04d7953f09ace8ce018320e935ef81c6e8ffcf44aa54fb7a082483
ep_bytes: 6801134100680f134100c37619e90900
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: QQ:317005222
ProductName: www.52pjz.cn
ProductVersion: 1.0.0.0
CompanyName: www.52pjz.cn
LegalCopyright: www.52pjz.com
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Babar.322900 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Babar.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.322900
SkyhighBehavesLike.Win32.PWSZbot.gc
McAfeeArtemis!5E939B8E90C3
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052c8a31 )
K7GWTrojan ( 0052c8a31 )
Cybereasonmalicious.f7b8ac
BitDefenderThetaGen:NN.ZexaF.36792.Bu0@ayF1Mleb
VirITTrojan.Win32.Agent.BWB
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Zegost-7495607-0
BitDefenderGen:Variant.Babar.322900
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Babar.322900 (B)
F-SecurePacked:W32/PeCan.A
VIPREGen:Variant.Babar.322900
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.5e939b8e90c324c0
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/ABRisk.SPHG-5246
MAXmalware (ai score=82)
Antiy-AVLTrojan[Packed]/Win32.FlyStudio
MicrosoftTrojan:Win32/Caynamer.A!ml
ArcabitTrojan.Babar.D4ED54
GDataGen:Variant.Babar.322900
GoogleDetected
ALYacGen:Variant.Babar.322900
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H0CJS23
RisingTrojan.Generic@AI.100 (RDML:uRtIAyGvhurDTTcxSIgJMw)
IkarusTrojan.Win32.Agent
MaxSecureDropper.Dinwod.frindll
FortinetW32/Filecoder.FV!tr.ransom
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Babar.322900?

Babar.322900 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment