Malware

Babar.167435 (file analysis)

Malware Removal

The Babar.167435 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.167435 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Babar.167435?


File Info:

name: D7CFBD484BFCC823BAFA.mlw
path: /opt/CAPEv2/storage/binaries/fcba4df4c3c598624f3372146989e2dc0279a5d6ec08da2e818ae3eeb035c799
crc32: 3A9202EF
md5: d7cfbd484bfcc823bafa54d4bcc8f1ee
sha1: b2ed4e78c6b93b27495877a8150d0ac6fdfaf04e
sha256: fcba4df4c3c598624f3372146989e2dc0279a5d6ec08da2e818ae3eeb035c799
sha512: 6a7c86c068fd6b2a98f1cadbdbcaa543e016bb20f89518712c3fd20d98af417527ff8fde98dcfa6fd8adcb6dc454eb27a47f251eccd0b103b201fddb00360dc0
ssdeep: 12288:oMrIy90hhhLk30fsJDp4zuP2SGFceZNtnoLOZfE4GQT1Uy:QyAXLG0fqDp4zYRGF9ztnoLW3V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189E412579BFC4032ECB5577059F603D31A36BD905B7482AB634FAD1A0872A20B53936F
sha3_384: 497eff0aa68f23314ef57778c23e4a2b1fa3a07a40e77e2b776a9339d5ad79f658ae53d80ab5446ca738f49037dfa1d8
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

Babar.167435 also known as:

FireEyeGeneric.mg.d7cfbd484bfcc823
CAT-QuickHealTrojan.MSIL
McAfeeArtemis!2120C6C2708A
VIPRETrojan.GenericKD.65331035
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.84bfcc
CyrenW32/Agent.FRF.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Disabler-9987080-0
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.Disabler.junsud
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Generic@AI.90 (RDML:xxwhbVdDRMpRMOAxMf0wOA)
DrWebTrojan.Siggen19.32857
TrendMicroTROJ_GEN.R002C0PBK23
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
IkarusTrojan.MSIL.Disabler
GoogleDetected
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
MicrosoftTrojan:MSIL/Redline.R!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
GDataGeneric.Trojan.PSEB.WGPCII
CynetMalicious (score: 99)
ALYacGen:Variant.Babar.167435
MalwarebytesGeneric.Trojan.Injector.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0PBK23
TencentTrojan-Ransom.Win32.Stop.gen
YandexTrojan.Disabler!G6z7qDxyklM
SentinelOneStatic AI – Malicious SFX
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]

How to remove Babar.167435?

Babar.167435 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment