Malware

Babar.390946 removal guide

Malware Removal

The Babar.390946 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.390946 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Babar.390946?


File Info:

name: EEE361140513C67CD02A.mlw
path: /opt/CAPEv2/storage/binaries/5d24d2213f21c73f13c072629f73fa777c1db8e22165443ece76e82036d9e9ed
crc32: 242C424A
md5: eee361140513c67cd02af67c720c16b8
sha1: 36f1e00ea346e8af5903355f9009eb2c01cc3f29
sha256: 5d24d2213f21c73f13c072629f73fa777c1db8e22165443ece76e82036d9e9ed
sha512: 7f429095a3555dc3e6d944423b295d1ca8b5a929f088bfef5f0ca3ca0b5212ef6ec3a76498478b4ffd651a3e572bf917119067780ae46acd63393fa7d3633d62
ssdeep: 98304:NC7g3rp8Jy2oPAV7FqYA8hHiQC8Cz1uReAZMM9XPAwDgPW3p6ESdB32fuecLdy:NyJy2oYVxrASWQ8AZMm/rMWpJw4nsdy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F556339A7900CA18E52ACE7D44F12FB308EDDD628A6B37DB30761B2D13487E445D7786
sha3_384: 0ca88501c9536a0733f08e758935bf1ba793f4e4cd64f5e9bcf86915e8448eff77da94b316c04596dba2485fa62a5e97
ep_bytes: b8d861b7005064ff3500000000648925
timestamp: 2012-09-03 07:06:43

Version Info:

Comments: 83fVZn
CompanyName: tbwvXwvE
FileDescription: lioMrgap
FileVersion: 7,3,7,9
LegalCopyright: LSOJvC
ProductName: VSYiVDu2
ProductVersion: 7,3,7,9
Translation: 0x0804 0x04b0

Babar.390946 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.390946
FireEyeGeneric.mg.eee361140513c67c
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Babar.390946
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
ArcabitTrojan.Babar.D5F722
BitDefenderThetaGen:NN.ZexaF.36744.@l0faOUKNXkb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.SelfDel.pef
BitDefenderGen:Variant.Babar.390946
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13f38834
EmsisoftGen:Variant.Babar.390946 (B)
F-SecureHeuristic.HEUR/AGEN.1355331
VIPREGen:Variant.Babar.390946
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
VaristW32/Trojan.IRG.gen!Eldorado
AviraHEUR/AGEN.1355331
Antiy-AVLTrojan[Dropper]/Win32.Convagent
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmHEUR:Trojan.Win32.SelfDel.pef
GDataGen:Variant.Babar.390946
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R616185
McAfeeArtemis!EEE361140513
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware/Suspicious
RisingDropper.Convagent!8.123ED (TFE:5:54DSdFZhYfM)
FortinetRiskware/FlyStudio
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Babar.390946?

Babar.390946 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment