Malware

What is “Babar.26608”?

Malware Removal

The Babar.26608 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.26608 virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Babar.26608?


File Info:

name: B675FA66D505C8851FBA.mlw
path: /opt/CAPEv2/storage/binaries/1d9ce9c95d4b2386073833c756cdf712e1c4763183ea4355a0c364739c6e6386
crc32: AB78CA7A
md5: b675fa66d505c8851fba69cb698fedb4
sha1: ffc6408a904f437c93fb913107662fbcc3266033
sha256: 1d9ce9c95d4b2386073833c756cdf712e1c4763183ea4355a0c364739c6e6386
sha512: fc9b06f27e59d9a173520811bab60771f325d2cea332ac0bf248bd0e81f5b76ec964e3404738d0c25c183781e95b98e016def12248bc98f084764cbe108efce6
ssdeep: 49152:xAGZtJrn9o3mpLZL1QWbBVK0APo52T2N7hcgVAl6L8X0iiEeuyrd/E9FAx/Wwq:xAGLJb9o3aLJTNQosCN7hcYixEiiEerZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5E502533BAA40E5E4924D75CC1F6FED36B04F074A0098B7DAA4BDCEE473692B217A41
sha3_384: 9294936c99a9dd61b86f336b11b4d5a94d8d226ada61ac6f6ac51190e597c440771dd4f74ec6eb2655b0bf58155f9dba
ep_bytes: 558bec6aff68a033640068502a640064
timestamp: 2021-05-09 08:35:00

Version Info:

0: [No Data]

Babar.26608 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.26608
FireEyeGeneric.mg.b675fa66d505c885
ALYacGen:Variant.Babar.26608
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058214e1 )
K7GWTrojan ( 0058214e1 )
CyrenW32/FakeAlert.FY.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HKPF
APEXMalicious
KasperskyHEUR:Trojan.Win32.Ekstak.gen
BitDefenderGen:Variant.Babar.26608
AvastWin32:AdwareX-gen [Adw]
TencentWin32.Trojan.Ekstak.Pfiz
Ad-AwareGen:Variant.Babar.26608
SophosML/PE-A + Troj/Agent-BGVL
McAfee-GW-EditionBehavesLike.Win32.AdwareFileTour.vc
EmsisoftGen:Variant.Babar.26608 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Babar.26608
AviraHEUR/AGEN.1138971
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R419689
McAfeeGenericRXOO-EM!B675FA66D505
MAXmalware (ai score=80)
VBA32BScope.Trojan.Convagent
MalwarebytesAdware.DownloadAssistant
RisingMalware.Heuristic!ET#82% (RDMK:cmRtazrgM9sh6VQh7DQmz9FGxv8H)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GZFR!tr
AVGWin32:AdwareX-gen [Adw]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Babar.26608?

Babar.26608 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment