Malware

Babar.55519 (B) malicious file

Malware Removal

The Babar.55519 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.55519 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Babar.55519 (B)?


File Info:

name: 84EADBCA7F067DB87DB7.mlw
path: /opt/CAPEv2/storage/binaries/22ba773a2394bacff49fd91f79f1a509ab9154adba8091879fd02917f0dd1a7d
crc32: 4C0425A4
md5: 84eadbca7f067db87db78606ba8a23e2
sha1: c6ab65818bbb6cad5e72ad210a16f6cac96a5cec
sha256: 22ba773a2394bacff49fd91f79f1a509ab9154adba8091879fd02917f0dd1a7d
sha512: 276ad204d5f0d53925fafcbd1fabb3f79c2da0b41e1eabb6b171e38188e34ee5c41115eb09d517f5f045f9c7e6531825d57db3aa3bff2e4ab0558f0cdf4ceeab
ssdeep: 49152:dhcJzqWpImqMaLZysZKS26msTfO888hk7AQE4:cZqW1qhdzZs6msrO888m7AQE4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5B5D051F64180F1C606127106F1E73AD7386E1E19A08A8BB3ECDD2A7F225F2BE5F459
sha3_384: d4c75fa4f411bcf353c088858c0a1eaba2d9a195d60827b508c91c9bc19034caccd69dc3de790fb748f2835325404f90
ep_bytes: 558bec6aff68106559006818a14b0064
timestamp: 2022-04-30 13:30:55

Version Info:

FileVersion: 1.0.0.0
FileDescription: 软件账号获取器
ProductName: 软件账号获取器
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Babar.55519 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.NtRootKit.18405
MicroWorld-eScanGen:Variant.Babar.55519
FireEyeGeneric.mg.84eadbca7f067db8
ALYacGen:Variant.Babar.55519
CylanceUnsafe
VIPREGen:Variant.Babar.55519
Sangfor[ARMADILLO V1.XX – V2.XX]
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/BlackMoon.d0498117
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.18bbb6
BitDefenderThetaGen:NN.ZexaF.34786.qs0@auikUifb
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R03BH09EL22
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-360863
KasperskyUDS:Rootkit.Win32.Agent.eino
BitDefenderGen:Variant.Babar.55519
NANO-AntivirusTrojan.Win32.NtRootKit.jozsnq
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Babar.55519
SophosGeneric ML PUA (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
BaiduWin32.Rootkit.Agent.f
ZillyaRootkit.Agent.Win32.47811
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Babar.55519 (B)
IkarusAdWare.Win32.BlackMoon
JiangminRootkit.Agent.thx
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.A!ml
ViRobotTrojan.Win32.Z.Babar.2367488
GDataWin32.Trojan.PSE.1D91KRP
CynetMalicious (score: 100)
McAfeeArtemis!84EADBCA7F06
VBA32BScope.Trojan.Blamon
MalwarebytesTrojan.MalPack.FlyStudio
APEXMalicious
RisingRootkit.Agent!1.6784 (CLASSIC)
MAXmalware (ai score=83)
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Babar.55519 (B)?

Babar.55519 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment