Malware

Babar.97852 removal tips

Malware Removal

The Babar.97852 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.97852 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Babar.97852?


File Info:

name: 19C66F748825BC84D553.mlw
path: /opt/CAPEv2/storage/binaries/fa2008aec10abfe42d0587790d95960c2f4ebbb50f0bc3676ceab43967f97b40
crc32: 66E0797D
md5: 19c66f748825bc84d553da7b5eb31992
sha1: 62780845e55028294f33355665512fc97170d495
sha256: fa2008aec10abfe42d0587790d95960c2f4ebbb50f0bc3676ceab43967f97b40
sha512: 1c40d38cc51d7b21f17e177f2e9835455ae9d09f546caea698a922720dfc669a5f6a2eed856e87c10070dfbe40fb97a7f075cbd64c7c6d98fe06a73f5dc0f5fa
ssdeep: 98304:rwTWDvLtykzq+ew7wXnc/YXVMGzpYY43q:bxuYRGzpt43q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C36C002FB4681B2D85E453544BB273E9F35A7200725CAC3ABA0ED79AC715D19B3E34E
sha3_384: 7afd7c15fd3240b23e71a63cde3fc454fb1be87732ba76db3828f65906e98d297cdf6bad6f06d3ea6cb223abd937fc74
ep_bytes: 558bec6aff68388a7e0068ecb04c0064
timestamp: 2022-09-24 04:38:51

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Babar.97852 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.97852
FireEyeGeneric.mg.19c66f748825bc84
ALYacGen:Variant.Babar.97852
CylanceUnsafe
VIPREGen:Variant.Babar.97852
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005886601 )
Cybereasonmalicious.5e5502
BitDefenderThetaGen:NN.ZexaF.34698.@t0@aC7BHWeb
CyrenW32/OnlineGames.HI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R03BH0CIS22
ClamAVWin.Malware.Generic-9820446-0
KasperskyHEUR:Backdoor.Win32.Poison.gen
BitDefenderGen:Variant.Babar.97852
CynetMalicious (score: 100)
Ad-AwareGen:Variant.Babar.97852
EmsisoftApplication.Generic (A)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-EditionBehavesLike.Win32.Trojan.rh
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
APEXMalicious
GDataWin32.Trojan.PSE.1TYMTF4
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
McAfeeArtemis!19C66F748825
MAXmalware (ai score=83)
VBA32BScope.Trojan.Downloader
MalwarebytesPUP.Optional.ChinAd
RisingBackdoor.Poison!8.2D7 (CLOUD)
IkarusPUA.FlyStudio
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Babar.97852?

Babar.97852 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment