Categories: Malware

Babar.391092 removal instruction

The Babar.391092 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.391092 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Babar.391092?


File Info:

name: BC78371874843408B20D.mlwpath: /opt/CAPEv2/storage/binaries/32d2e070fe9cc340bd8cdbd619be9bf6d4cda4a673e4ad37a0133dd00c4e8416crc32: 406EDC63md5: bc78371874843408b20db9cd4d1dd8b6sha1: 1e9ac92ae35d62357bde459d6e3d8d9b1e81edd8sha256: 32d2e070fe9cc340bd8cdbd619be9bf6d4cda4a673e4ad37a0133dd00c4e8416sha512: 5ffddd62020ecdc5c2cc77bcf83af5995f7821e0c2303a3e038e1ddb3f770dc159a4a4bebb559ec993d5d34673640cfce054caf3235416878097a6a74fc253bfssdeep: 49152:kVRu2pbtDHg8DmO9GNuyf5Q5aHoVgEKFW2zIC:o02phHgumHBm5aHAXKY2cCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B4A5E122B6C580B2DA490D3004AEA777AE34FE850BE5DBC7E355EE2C7D332919537219sha3_384: 954c687b52de27fc467e28e0161a199f245d619987caf9a470d8318b0908aaed049459b52c08163dff2e067da8c61401ep_bytes: 558bec6aff68b8155d00688870480064timestamp: 2018-12-18 07:51:53

Version Info:

FileVersion: 1.0.2.0FileDescription: 易语言程序ProductName: 云桌面助手_CitrixProductVersion: 1.0.2.0CompanyName: 三个火枪手LegalCopyright: 三个火枪手 版权所有Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Babar.391092 also known as:

Bkav W32.AIDetectMalware
AVG Win32:Malware-gen
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Babar.391092
FireEye Generic.mg.bc78371874843408
Skyhigh BehavesLike.Win32.Generic.vc
McAfee Artemis!BC7837187484
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_70% (D)
K7GW Trojan ( 005246d51 )
K7AntiVirus Trojan ( 005246d51 )
BitDefenderTheta Gen:NN.ZexaF.36802.cs0@aiX7Miib
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
BitDefender Gen:Variant.Babar.391092
Avast Win32:Malware-gen
Emsisoft Gen:Variant.Babar.391092 (B)
VIPRE Gen:Variant.Babar.391092
Sophos Generic Reputation PUA (PUA)
SentinelOne Static AI – Malicious PE
Varist W32/OnlineGames.HG.gen!Eldorado
MAX malware (ai score=86)
Antiy-AVL RiskWare/Win32.FlyStudio.a
Kingsoft malware.kb.a.995
Microsoft Trojan:Win32/Emotet!ml
Xcitium Worm.Win32.Dropper.RA@1qraug
Arcabit Trojan.Babar.D5F7B4
GData Win32.Application.PSE.1OV7PVV
Google Detected
ALYac Gen:Variant.Babar.391092
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002H09CA24
Rising Trojan.Generic@AI.100 (RDML:C4A84rfBzcQwjnl7uopwmw)
Ikarus Trojan.Win32.Agent
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/CoinMiner.PHP!tr
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Babar

How to remove Babar.391092?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago