Malware

What is “Babar.207650”?

Malware Removal

The Babar.207650 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.207650 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Babar.207650?


File Info:

name: 7013196C20AD63D37366.mlw
path: /opt/CAPEv2/storage/binaries/adf68a50b38ee2f8e9508218e8c0f9c1d5c6039990f62bc0a45cce17dfa90475
crc32: 7CA37A7F
md5: 7013196c20ad63d37366be9cff04e334
sha1: 4f2af8270a606a2f1b9fe9474a9a6936b19c3b58
sha256: adf68a50b38ee2f8e9508218e8c0f9c1d5c6039990f62bc0a45cce17dfa90475
sha512: f0f6c6a629feb1ce8e811cd6eee2f68affadcd369118c8e9e904eb0521415799285d01256b274e8be784137d0091820c536772850cbea8574f64aaeba2c1dce0
ssdeep: 12288:KQtyZGtKgZGtK/CAIuZAIu9e9hzC+K5MoJW3Aav2:KItEe9JC+tEWPv2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11245D211C7627193E7D67072FB5BB57EC9398B5FEAD698320703A2C40B12AA1205EFC5
sha3_384: 2c9eb07b7c980677d55da584b370e1d588600fdfe92dca5fd2f6b4f0b42d580eb1b91ad4b0856e0a842cf3946a670953
ep_bytes: 60be007040008dbe00a0ffff5783cdff
timestamp: 2011-03-15 04:06:07

Version Info:

0: [No Data]

Babar.207650 also known as:

BkavW32.AIDetectMalware
AVGWin32:RansomX-gen [Ransom]
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Babar.207650
CAT-QuickHealW32.Zombie.A4
SkyhighBehavesLike.Win32.Generic.tt
ALYacGen:Variant.Babar.207650
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b3dba1 )
K7GWTrojan ( 005b3dba1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Babar.D32B22
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.NBJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-9938530-0
KasperskyTrojan.Win32.Cosmu.bwts
BitDefenderGen:Variant.Babar.207650
NANO-AntivirusTrojan.Win32.Cosmu.bgzaxj
AvastWin32:RansomX-gen [Ransom]
TACHYONTrojan/W32.Zomex.Zen
EmsisoftGen:Variant.Babar.207650 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Encoder.185
ZillyaTrojan.CosmuGen.Win32.1
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.7013196c20ad63d3
SophosMal/Behav-112
IkarusTrojan.Win32.Cosmu
JiangminTrojan.Cosmu.aqq
VaristW32/Agent.DZF.gen!Eldorado
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Win32.Cosmu
Kingsoftmalware.kb.b.855
XcitiumTrojWare.Win32.Agent.NBJ@4xjtww
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan.Win32.Cosmu.bwts
GDataWin32.Trojan.Cosmu.B
GoogleDetected
AhnLab-V3Malware/Win.Generic.R644350
Acronissuspicious
McAfeeGenericATG-FAF!91753D0306FC
MAXmalware (ai score=88)
VBA32Trojan.Cosmu
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingVirus.Zombie!1.AB2A (CLASSIC)
YandexTrojan.GenAsa!qZCC7vZoV+4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NBJ!tr
BitDefenderThetaGen:NN.ZexaF.36802.jnJfaiPXi6eb
DeepInstinctMALICIOUS

How to remove Babar.207650?

Babar.207650 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment