Malware

Babar.225267 information

Malware Removal

The Babar.225267 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.225267 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Babar.225267?


File Info:

name: DA1C94074DC33C3915F9.mlw
path: /opt/CAPEv2/storage/binaries/40213a37034b937bb4465096208972d7c65b18f65abed401c2ad6bdf79d9705f
crc32: 78121787
md5: da1c94074dc33c3915f922c065f41596
sha1: 9fc2b36e684cd15ac09e74490225e4a60ec938fa
sha256: 40213a37034b937bb4465096208972d7c65b18f65abed401c2ad6bdf79d9705f
sha512: f5a55b35cc9bc91868388fcbc6fa5776afc321e5fab08448822053810fd02bd71467572085ff2ac7da3635fe700436d79c9ea4a7155254696e55a8b352278f16
ssdeep: 3072:RtPM8NzWDufdBcEkDcoFvGv8Gru8Ukn4X:RVnWDw7aQ+3Gr+k4X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19775AEC8A766D7C9E8E90E7C0A3349D0A8E520E53632A0C5DC057E77BB1DA4155A2FFC
sha3_384: e300b78d36e2e40786e8faddc9cd69699ddbbf36922057acc42e60a9aa07d41b908e0e5eb9b7e1203a965d7748a92f53
ep_bytes: 558bece9bce700000fc8509f524a5a9e
timestamp: 2013-01-18 07:45:50

Version Info:

0: [No Data]

Babar.225267 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.225267
FireEyeGeneric.mg.da1c94074dc33c39
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Infected.tz
McAfeeArtemis!DA1C94074DC3
MalwarebytesMachineLearning/Anomalous.95%
SangforSuspicious.Win32.Save.a
AlibabaBackdoor:Win32/PasswordStealer.b33806d8
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.A235DE801F
VirITTrojan.Win32.Agent.BFIY
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.RopProof.B suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.CosmicDuke.gen
BitDefenderGen:Variant.Babar.225267
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
TencentWin32.Backdoor.Cosmicduke.Umhl
SophosML/PE-A
BaiduWin32.Trojan-PSW.Agent.l
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Babar.225267
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Babar.225267 (B)
IkarusTrojan-PSW.Agent
GDataGen:Variant.Babar.225267
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLVirus/Win32.Expiro.ropf
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.CosmicDuke.DB@6lnk05
ArcabitTrojan.Babar.D36FF3
ZoneAlarmHEUR:Backdoor.Win32.CosmicDuke.gen
MicrosoftTrojan:Win32/PasswordStealer.BB!MTB
VaristW32/RopProof.H.gen!Eldorado
VBA32BScope.Backdoor.CosmicDuke
ALYacGen:Variant.Babar.225267
MAXmalware (ai score=87)
Cylanceunsafe
RisingBackdoor.Win32.CosmicDuke.b (CLASSIC)
YandexTrojan.GenAsa!Xxdu1b+ysKo
SentinelOneStatic AI – Malicious PE
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.e684cd
DeepInstinctMALICIOUS

How to remove Babar.225267?

Babar.225267 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment