Malware

Babar.391092 removal instruction

Malware Removal

The Babar.391092 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.391092 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Babar.391092?


File Info:

name: BC78371874843408B20D.mlw
path: /opt/CAPEv2/storage/binaries/32d2e070fe9cc340bd8cdbd619be9bf6d4cda4a673e4ad37a0133dd00c4e8416
crc32: 406EDC63
md5: bc78371874843408b20db9cd4d1dd8b6
sha1: 1e9ac92ae35d62357bde459d6e3d8d9b1e81edd8
sha256: 32d2e070fe9cc340bd8cdbd619be9bf6d4cda4a673e4ad37a0133dd00c4e8416
sha512: 5ffddd62020ecdc5c2cc77bcf83af5995f7821e0c2303a3e038e1ddb3f770dc159a4a4bebb559ec993d5d34673640cfce054caf3235416878097a6a74fc253bf
ssdeep: 49152:kVRu2pbtDHg8DmO9GNuyf5Q5aHoVgEKFW2zIC:o02phHgumHBm5aHAXKY2cC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4A5E122B6C580B2DA490D3004AEA777AE34FE850BE5DBC7E355EE2C7D332919537219
sha3_384: 954c687b52de27fc467e28e0161a199f245d619987caf9a470d8318b0908aaed049459b52c08163dff2e067da8c61401
ep_bytes: 558bec6aff68b8155d00688870480064
timestamp: 2018-12-18 07:51:53

Version Info:

FileVersion: 1.0.2.0
FileDescription: 易语言程序
ProductName: 云桌面助手_Citrix
ProductVersion: 1.0.2.0
CompanyName: 三个火枪手
LegalCopyright: 三个火枪手 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Babar.391092 also known as:

BkavW32.AIDetectMalware
AVGWin32:Malware-gen
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.391092
FireEyeGeneric.mg.bc78371874843408
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!BC7837187484
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BitDefenderThetaGen:NN.ZexaF.36802.cs0@aiX7Miib
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Babar.391092
AvastWin32:Malware-gen
EmsisoftGen:Variant.Babar.391092 (B)
VIPREGen:Variant.Babar.391092
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/OnlineGames.HG.gen!Eldorado
MAXmalware (ai score=86)
Antiy-AVLRiskWare/Win32.FlyStudio.a
Kingsoftmalware.kb.a.995
MicrosoftTrojan:Win32/Emotet!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Babar.D5F7B4
GDataWin32.Application.PSE.1OV7PVV
GoogleDetected
ALYacGen:Variant.Babar.391092
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09CA24
RisingTrojan.Generic@AI.100 (RDML:C4A84rfBzcQwjnl7uopwmw)
IkarusTrojan.Win32.Agent
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Babar

How to remove Babar.391092?

Babar.391092 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment