Malware

What is “Babar.33182”?

Malware Removal

The Babar.33182 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.33182 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Babar.33182?


File Info:

name: 1D99AF5E9ED7A3395CF1.mlw
path: /opt/CAPEv2/storage/binaries/5e39b26d08453178244080f4b9b50ac6647c7c5e5b8e36998c3682c24127e727
crc32: B340460E
md5: 1d99af5e9ed7a3395cf1ab047a766571
sha1: 069be122506b8d22e2ab843af2b1c9b047b2ce8a
sha256: 5e39b26d08453178244080f4b9b50ac6647c7c5e5b8e36998c3682c24127e727
sha512: 6d17d1f854b3d1396ebf2d270f8c0d1060c61c7c041b3085c08266a99546b43d3a6d782e252e4dd80e88417816b1f1ee013b67a55cc02d2edc54aa242a0df6f4
ssdeep: 12288:9ABa46WZrzBfaA4jdSpXa3jua+owY3oQd+OW2vLh2YEcsHxY0YUCNbIx:WB9z2MpK3Ca+owYvdPJV+3HxYDLJI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102F412B379EAC4B3C55102730F5D5F7663B9DA30A9A15A03239CDF396C32B81CA1B295
sha3_384: 26ba1cec2519f50e137ea12fb0ffb97a158205441564abb7598e88a709343c7fb3cdf891d295a6e4d9f6ec31412ddf61
ep_bytes: 558bec6aff682071410068f081400064
timestamp: 2021-04-29 08:41:47

Version Info:

FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
Translation: 0xffff 0x0000

Babar.33182 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.33182
FireEyeGeneric.mg.1d99af5e9ed7a339
CAT-QuickHealRisktool.Flystudio.17324
McAfeeArtemis!1D99AF5E9ED7
CylanceUnsafe
VIPREGen:Variant.Babar.33182
K7AntiVirusTrojan ( 005328801 )
BitDefenderGen:Variant.Babar.33182
K7GWTrojan ( 005328801 )
Cybereasonmalicious.2506b8
ArcabitTrojan.Babar.D819E
CyrenW32/Agent.DCB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Farfli.CYJ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Staser.gen
NANO-AntivirusTrojan.Win32.Ulise.iuxjzr
RisingTrojan.Generic@AI.96 (RDML:ErSwskgteoPQu5wQ5crEbQ)
Ad-AwareGen:Variant.Babar.33182
EmsisoftGen:Variant.Babar.33182 (B)
ComodoTrojWare.Win32.BlackMoon.R@8c1vff
DrWebTrojan.Siggen18.24758
McAfee-GW-EditionBehavesLike.Win32.BadFile.bc
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Farfli
AviraTR/Dropper.Gen9
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASCommon.223
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Babar.33182
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R422288
VBA32BScope.Trojan.Blamon
ALYacGen:Variant.Babar.33182
MalwarebytesBackdoor.Farfli
PandaTrj/GdSda.A
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.CYJ!tr
BitDefenderThetaGen:NN.ZexaF.34786.Uq0@aGNN7Mob
AVGWin32:BackdoorX-gen [Trj]
AvastWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Babar.33182?

Babar.33182 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment