Malware

Babar.207629 malicious file

Malware Removal

The Babar.207629 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.207629 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Babar.207629?


File Info:

name: 9CEA25DC6F568226E89B.mlw
path: /opt/CAPEv2/storage/binaries/d0aacaf355eded9632d4dfcb63bd1b2b4b6a8ea7f18dd187334e3e1165503165
crc32: 981AFFCD
md5: 9cea25dc6f568226e89b02059c176b01
sha1: 47924bd7c7e3e1205001edcadf1ff6423cbcfb1b
sha256: d0aacaf355eded9632d4dfcb63bd1b2b4b6a8ea7f18dd187334e3e1165503165
sha512: da95e4353bfe0dbc5e3d100fb31a74a5d1992ef1356235600b06a331963f5fb4bcb004e476e69a88df5e5ce03dc8f31cba05ff52364a33ce3c66c5c6d7687c99
ssdeep: 384:YQjbXykJBqhz9RhtGSdYDTTS9XHSbOdQ3bXykJBqhz9QhtGSdYDTwS9XHSbO:YVrJ9Rhtn2kSOdtrJ9Qhtn2tSO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14DF294C75900ED2FE65A45BEC87F0235D5BAC2124B288CC75F98F4B4B715ED1AE3A248
sha3_384: 9b5fa8c1533771f47ead2a4d5634ab4618aec230647c247d4d2db4e59d291412cd97676935a4b0caa580c592761fd632
ep_bytes: 682400000068000000006864644000e8
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Babar.207629 also known as:

BkavW32.AIDetectMalware
AVGWin32:MalwareX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.207629
FireEyeGeneric.mg.9cea25dc6f568226
CAT-QuickHealTrojan.AgentbPMF.S26395285
SkyhighBehavesLike.Win32.Generic.nt
McAfeeGenericRXBW-GJ!C3F45FCC136F
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Babar.207629
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.6D4DB4B420
VirITTrojan.Win32.Agent.ADEG
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Agent.ADMM
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Agentb.kntn
BitDefenderGen:Variant.Babar.207629
NANO-AntivirusTrojan.Win32.Agent.epwdel
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Babar.207629 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.Siggen15.22576
ZillyaTrojan.AgentGen.Win32.86
Trapminemalicious.high.ml.score
SophosTroj/Agent-BISN
IkarusWorm.Win32.Kasidet
JiangminTrojan.Agent.dlnq
VaristW32/Agent.DGM.gen!Eldorado
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Agentb.kntn
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Zexa.WE!MTB
ArcabitTrojan.Babar.D32B0D
ZoneAlarmTrojan.Win32.Agentb.kntn
GDataGen:Variant.Babar.207629
GoogleDetected
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Babar.207629
MAXmalware (ai score=80)
Cylanceunsafe
RisingTrojan.Agent!1.D9AC (CLASSIC)
YandexTrojan.Fuery!D+JupAt/MK4
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.ADMM!tr
Cybereasonmalicious.c6f568
DeepInstinctMALICIOUS

How to remove Babar.207629?

Babar.207629 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment