Malware

Babar.80417 information

Malware Removal

The Babar.80417 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.80417 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Babar.80417?


File Info:

name: A69F37FA1A3948243AB7.mlw
path: /opt/CAPEv2/storage/binaries/8e7c6435a75d82fbc8dcf055dda9214a92f22aeb642710357987ae0ed795439a
crc32: C08C2D04
md5: a69f37fa1a3948243ab7446fdea040f9
sha1: bbc2a27e6256034155d4f9cffe12e0c68c82c8f0
sha256: 8e7c6435a75d82fbc8dcf055dda9214a92f22aeb642710357987ae0ed795439a
sha512: aa7f4dfebb6b8ffe5848184aa0d0be61b2a77c2fab665e0302a09f84c8c1d6849fdc36cba0355050f292fde1def3a4c21e3a0792bf5237d45a3e5fd0283da1d3
ssdeep: 3072:vq+OnUOPTAsy2YKBG+rj+rU+dL+dx2+du+dl+d:XOntNy2YLcjcUGLGx2GuGlG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141C3C6023205E763D58D51305AB08A56CDB69CFE5D3BA10FB3F1E3965FBB208C9E0A15
sha3_384: 5aec3580762c7af096d89dce043e57ac841af795354248958693bdf63b6a6583490698357d918d9c1b6aa7466b3d98a1
ep_bytes: 558bec6aff6850e640006880d6400064
timestamp: 2009-08-20 05:45:08

Version Info:

0: [No Data]

Babar.80417 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.80417
FireEyeGeneric.mg.a69f37fa1a394824
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34786.hOW@a4n5Tgl
CyrenW32/Coinminer.EP.gen!Eldorado
SymantecSecurityRisk.Downldr
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HMCY
APEXMalicious
BitDefenderGen:Variant.Babar.80417
AvastWin32:BHO-VA [Trj]
Ad-AwareGen:Variant.Babar.80417
SophosMal/Behav-010
ZillyaAdware.Cinmus.Win32.6664
TrendMicroMal_DLDER
McAfee-GW-EditionBehavesLike.Win32.PWSLegMir.cm
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
JiangminHeur:Adware/Cinmus
AviraTR/Spy.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1E
MicrosoftTrojan:Win32/Cerber.MPI!MTB
GDataGen:Variant.Babar.80417
CynetMalicious (score: 100)
Acronissuspicious
McAfeeAdware-Cinmus.gen.m
MAXmalware (ai score=85)
VBA32BScope.TrojanPSW.Zbot
MalwarebytesTrojan.Nymaim.Generic
TrendMicro-HouseCallMal_DLDER
RisingTrojan.DL.Win32.Cinmus.a (CLASSIC)
IkarusTrojan.Win32.Cinmus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.3E08!tr
AVGWin32:BHO-VA [Trj]
Cybereasonmalicious.e62560

How to remove Babar.80417?

Babar.80417 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment