Malware

About “Babar.76986” infection

Malware Removal

The Babar.76986 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.76986 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Babar.76986?


File Info:

name: 6884902530CDFB8E6B7E.mlw
path: /opt/CAPEv2/storage/binaries/54ed457611192f3fcc281e80a7399eacb95d636b8d8fbacc9edb86c1a4fe456e
crc32: EE845496
md5: 6884902530cdfb8e6b7e8df086c9b7f3
sha1: 1820f12cede9689a9545ad6e3ab5e0c150a71bf4
sha256: 54ed457611192f3fcc281e80a7399eacb95d636b8d8fbacc9edb86c1a4fe456e
sha512: f02fcec4f0e6f93220e41013f8a5d6b71cd3c66c1c275a2702864b764a780b815010cda4376c785674fd7e5d5e5f865bc9f7df2e9e3cdf8ae8ff29ecc6e5ae02
ssdeep: 49152:FT18asajg0pkp8CVbTZaqdwk0c05HGieqE:Jh9jg0AnVbYqdwkLcHHpE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14EA5D012B6C280F2C715197004B7673ADA359A556B20CBC7A3E5ED7C3D322A3B67724E
sha3_384: 8ef3d8a72f363d3f8e425813f3fc4b3e8e1d170b049201ce62604abb4ff6da21540d28839eeb5c7a7a3080c477c5bc0c
ep_bytes: 558bec6aff6880db5c0068c4bd4b0064
timestamp: 2023-02-05 03:38:31

Version Info:

0: [No Data]

Babar.76986 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lqH9
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.76986
ClamAVWin.Dropper.Zusy-9886483-0
FireEyeGeneric.mg.6884902530cdfb8e
CAT-QuickHealRisktool.Flystudio.17330
ALYacGen:Variant.Babar.76986
Cylanceunsafe
VIPREGen:Variant.Babar.76986
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/AddUser.ca234bc2
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.cede96
BitDefenderThetaGen:NN.ZexaF.36662.fsW@au3BsemH
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.AddUser.gen
BitDefenderGen:Variant.Babar.76986
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.13cd29af
EmsisoftGen:Variant.Babar.76986 (B)
F-SecureTrojan.TR/Redcap.frvic
ZillyaTrojan.AddUser.Win32.859
TrendMicroTROJ_GEN.R011C0WF823
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1KQMTX4
AviraTR/Redcap.frvic
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Babar.D12CBA
ZoneAlarmHEUR:Trojan.Win32.AddUser.gen
MicrosoftTrojanDownloader:Win32/Emotet!ml
GoogleDetected
McAfeeArtemis!6884902530CD
MAXmalware (ai score=87)
VBA32BScope.Adware.Presenoker
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R011C0WF823
RisingTrojan.AddUser!8.E12 (CLOUD)
IkarusTrojan.Black
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Babar.76986?

Babar.76986 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment