Malware

How to remove “Babar.377310”?

Malware Removal

The Babar.377310 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.377310 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Babar.377310?


File Info:

name: 554D971E53EE92882721.mlw
path: /opt/CAPEv2/storage/binaries/3937096661a8da3969f2811aad9509a03c06da5e840cbe3e9dd3d81019fe63ca
crc32: B417748C
md5: 554d971e53ee92882721e37df6e3bc1a
sha1: ed88a5c5e349568ae71b1479880820b1295c050b
sha256: 3937096661a8da3969f2811aad9509a03c06da5e840cbe3e9dd3d81019fe63ca
sha512: ff038981acfebdf6653ca4cde1f96734e3b2ff990483cc7c0c2636812b65b709bb346b8cf71a13d35225660b5f063bb9dbc241ef443fcf40b65b1dbf0c9157dd
ssdeep: 196608:+OUNGl0G7ivwkrG3ygI9Yw/MIeDKrPGtW9qAn39q:N06mj8Ij0IKwGtefo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17CB6E0A165BE41B0C4282B325CEB2F3FC935AE20D5539666B2B7FE691F330709D15C1A
sha3_384: 66b6405f9d7fb99759a79d31ba374402857cb362a5d6c84f641f4a9e468a2f0535fcff36669948d5d4329c7d4e422388
ep_bytes: 558bec6aff681018d90068c033480064
timestamp: 2022-01-07 02:05:50

Version Info:

FileVersion: 1.0.0.0
FileDescription: 标准版12.0 Driver 安全锁维护工具
ProductName: 标准版12.0 Driver 安全锁维护工具
ProductVersion: 1.0.0.0
CompanyName: 标准版12.0 Driver 安全锁维护工具
LegalCopyright: 标准版12.0 Driver 安全锁维护工具
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Babar.377310 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lpDo
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.377310
FireEyeGeneric.mg.554d971e53ee9288
CAT-QuickHealTrojan.Generic.8500
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!554D971E53EE
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.5e3495
BitDefenderThetaGen:NN.ZexaF.36744.@t0@aqU4M@fb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
KasperskyUDS:Trojan-Banker.Win32.Banbra.gen
BitDefenderGen:Variant.Babar.377310
AvastWin32:TrojanX-gen [Trj]
SophosMal/Generic-S
F-SecureTrojan.TR/Agent_AGen.bzgiz
VIPREGen:Variant.Babar.377310
TrendMicroTROJ_GEN.R002C0WB424
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Babar.377310 (B)
IkarusTrojan.Win32.QQWare
GDataWin32.Application.PSE.1OV7PVV
VaristW32/Trojan.CLL.gen!Eldorado
AviraTR/Agent_AGen.bzgiz
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Babar.D5C1DE
ZoneAlarmUDS:Trojan-Banker.Win32.Banbra.gen
MicrosoftTrojan:Win32/Emotet!ml
CynetMalicious (score: 100)
VBA32BScope.TrojanDDoS.Macri
ALYacGen:Variant.Babar.377310
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0WB424
RisingTrojan.Generic@AI.99 (RDML:vIKgJRSNfDJ4ckPR1t+wtg)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Babar.377310?

Babar.377310 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment