Malware

What is “Babar.112692 (B)”?

Malware Removal

The Babar.112692 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.112692 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Babar.112692 (B)?


File Info:

name: BD4300BEC75AEA4594B6.mlw
path: /opt/CAPEv2/storage/binaries/1945f9dea955bb66635d6347193ef154d6ed9c8af3cc288cb55a994e09f364c5
crc32: 522DBD02
md5: bd4300bec75aea4594b63753347b7aa6
sha1: 5fda7e72dee2ccbfb0ffbb79b05be4e8316abd75
sha256: 1945f9dea955bb66635d6347193ef154d6ed9c8af3cc288cb55a994e09f364c5
sha512: 5e27bd18b4438e7d3ce320bae3d26ec959dc043e30a96b76ccb070244e42e75e9f6ba588ece153fa440207c4d75d7b148aae9863355f07f33038e657813a595c
ssdeep: 3072:VZXOObq42TxtUmX1534yGTng+Ad7coZuwStJ5JT8gREi6nkY3VM/h31:LxbqTLKg+AlJSN7yiCkw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B44CF31B592C4B2C04512304529DFB029BFECF1D96C4AD377A43BAEAA713D1A57622F
sha3_384: 4b54a181ff30c44f5170e3bd8db6fffef2cdc001b0e0137d8cb9d28433cdc78aec48375e563913ee468cbe7ce636b8b9
ep_bytes: e8cc560000e978feffffcccccccccccc
timestamp: 2021-12-01 23:14:15

Version Info:

FileVersions: 68.78.22.14
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 98.66.15.65

Babar.112692 (B) also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.112692
FireEyeGeneric.mg.bd4300bec75aea45
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.HUW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Injuke.gen
BitDefenderGen:Variant.Babar.112692
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Babar.112692
EmsisoftGen:Variant.Babar.112692 (B)
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dh
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Krypt-RQ
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Babar.112692
ArcabitTrojan.Babar.D1B834
ZoneAlarmVHO:Trojan.Win32.Injuke.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
Acronissuspicious
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@AI.100 (RDML:e6JEOUb+xoj/N+25MV9/WQ)
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HHTS!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.2dee2c

How to remove Babar.112692 (B)?

Babar.112692 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment