Malware

What is “Babar.32984 (B)”?

Malware Removal

The Babar.32984 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.32984 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Babar.32984 (B)?


File Info:

name: FAAFC909171A625C5F2C.mlw
path: /opt/CAPEv2/storage/binaries/422d0d57d282bf8aa8acb57b644dbc96c006441c9278f7fbdd3cf056aa3c625c
crc32: E4CC7DAD
md5: faafc909171a625c5f2cd49da9587f22
sha1: 024316154934627c395ee9fdd05039ed80c31966
sha256: 422d0d57d282bf8aa8acb57b644dbc96c006441c9278f7fbdd3cf056aa3c625c
sha512: 02d2b941bea674ecdf5e3fb1a5a7c1883372feb86989950c7c1ddf38bd609b6bd2da3a48fa3bb8281f33623115187295ff6fe1ce93f328d37bf1bd7f309dc445
ssdeep: 1536:vNXg8r8QtaGgjV7Kp3StjEMjmLM3ztDJWZsXy4JzxPME:LaGgRJJjmLM3zRJWZsXy4Jt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD33C87ABE47E407C80403F67A57C5D12137745D1A8B2A9EB6EA1FBC6C10E4448BBE63
sha3_384: 5684b5b1a1895b0db74e7ce43767500c29726d3181bcd81a161021425d39134e2867b2b95c926c391dca6c3c335765fc
ep_bytes: 6840124000e8eeffffff000000000000
timestamp: 2010-02-22 13:17:41

Version Info:

Translation: 0x0409 0x04b0
ProductName: eeKXbZpC
FileVersion: 5.64
ProductVersion: 5.64
InternalName: eeKXbZpC
OriginalFilename: eeKXbZpC.exe

Babar.32984 (B) also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.li7E
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.32984
FireEyeGeneric.mg.faafc909171a625c
SkyhighBehavesLike.Win32.VBObfus.qm
ALYacGen:Variant.Babar.32984
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 004cb3a81 )
AlibabaWorm:Win32/vobfus.1030
K7GWP2PWorm ( 004cb3a81 )
Cybereasonmalicious.9171a6
BaiduWin32.Worm.Autorun.z
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.LR
APEXMalicious
ClamAVHtml.Trojan.VBChinky-2
KasperskyWorm.Win32.VBNA.abvh
BitDefenderGen:Variant.Babar.32984
NANO-AntivirusTrojan.Win32.Drop.cfioo
AvastWin32:AutoRun-BHP [Wrm]
TencentWorm.Win32.VBna.aab
TACHYONTrojan/W32.Chinky.54272
EmsisoftGen:Variant.Babar.32984 (B)
F-SecureWorm.WORM/VBNA.abvj
DrWebTrojan.MulDrop1.4017
VIPREGen:Variant.Babar.32984
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-C
IkarusWorm.Win32.VBNA
GoogleDetected
AviraWORM/VBNA.abvj
VaristW32/Vobfus.D.gen!Eldorado
Antiy-AVLTrojan/Win32.VB
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.AC
XcitiumWorm.Win32.VBNA.abvj0@1p8jwp
ArcabitTrojan.Babar.D80D8
ZoneAlarmWorm.Win32.VBNA.abvh
GDataGen:Variant.Babar.32984
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.VBNA.R20505
Acronissuspicious
McAfeeVbObfus.k
MAXmalware (ai score=88)
VBA32TScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Vobfus.DN
RisingTrojan.Autorun!1.DA78 (CLASSIC)
YandexTrojan.GenAsa!jN1HHkWAg9U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
BitDefenderThetaAI:Packer.A2D74D6320
AVGWin32:AutoRun-BHP [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan.Win.UnkAgent

How to remove Babar.32984 (B)?

Babar.32984 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment