Malware

Babar.43094 (file analysis)

Malware Removal

The Babar.43094 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.43094 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Babar.43094?


File Info:

name: 1CC8B234D53C010B1D51.mlw
path: /opt/CAPEv2/storage/binaries/88447234567204f4ed3c8a63e342dda678104893875999073a84121c152e1ce1
crc32: 17457F37
md5: 1cc8b234d53c010b1d51bc0c6359370f
sha1: 64673315b7001e71f6392c789baf57ddd6a4e357
sha256: 88447234567204f4ed3c8a63e342dda678104893875999073a84121c152e1ce1
sha512: d5272190164d30b124527b7a6b0b2108ba5b59ac47f929ba277994a238d740662cf51a442de3f9d9911594f3290d11670a41b86b19399b82f574acdacf628720
ssdeep: 98304:duuospPLRqFAU486T6F9628sPyYFivvKncMpzJOPz:McnU486z28whivVz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10036E153F59288F9D550397005B7137CAB34A6A72A68CE83A7D4DE787C712A1A33703E
sha3_384: 48855d816d7ef1c3305cddbb5bededd454a9288e4335fca504e8c8d8bec4323a10ea944677e461d83a8c33815eed55e3
ep_bytes: 558bec6aff68609c59006870e4510064
timestamp: 2022-08-14 13:57:47

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Babar.43094 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Babar.4!c
tehtrisGeneric.Malware
DrWebTrojan.MulDrop20.42827
MicroWorld-eScanGen:Variant.Babar.43094
FireEyeGeneric.mg.1cc8b234d53c010b
ALYacGen:Variant.Babar.43094
CylanceUnsafe
SangforTrojan.Win32.Agent.Vlyl
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.5b7001
BitDefenderThetaGen:NN.ZexaF.34606.@t0@aOmVO5ab
CyrenW32/Trojan.GRW.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002H09HL22
ClamAVWin.Malware.Generic-9820446-0
BitDefenderGen:Variant.Babar.43094
Ad-AwareGen:Variant.Babar.43094
SophosGeneric PUA GE (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
VIPREGen:Variant.Babar.43094
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
Trapminesuspicious.low.ml.score
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1DNV50E
GoogleDetected
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitTrojan.Babar.DA856
MicrosoftTrojan:Win32/Wacatac.A!ml
CynetMalicious (score: 100)
McAfeeArtemis!1CC8B234D53C
VBA32BScope.Trojan.MulDrop
MalwarebytesPUP.Optional.ChinAd
APEXMalicious
IkarusPUA.BlackMoon
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr

How to remove Babar.43094?

Babar.43094 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment