Malware

About “Babar.27015” infection

Malware Removal

The Babar.27015 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.27015 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Babar.27015?


File Info:

name: C7A67E55FECA3060AEE1.mlw
path: /opt/CAPEv2/storage/binaries/3b7a3b482cc81f0cbd4559ad60079cbc88222b3ec982b436a3dcc58b894442a2
crc32: 3805E378
md5: c7a67e55feca3060aee13f4b9c8e4f0e
sha1: f77d562404d31009eb0d8e2ac2418650f8eed309
sha256: 3b7a3b482cc81f0cbd4559ad60079cbc88222b3ec982b436a3dcc58b894442a2
sha512: 0d6729e371ed6d8e5640ab115843b211d611499bab44a2fbe483691ceaeac744875d10c7855cb3926aecb27fe00d6c0909a74581af6d216ce383b5825c4d143c
ssdeep: 24576:cTZ9qertJd+gb5ZSz0hsetat4sQ5ybAjd2:CbrtJwgbVOeJH2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1256D06FC836F7AC8BE557109AEE3398175DC080612894BABD95D23BA5F3385EDD20D
sha3_384: 14427c98079958f91ceb7e8c0ed6a1fda56f05b2069ffaa63356fd31f817105d5d2f6ed4a0cad788bd8c07aeb82b23ee
ep_bytes: 83ec0cc70538644e0000000000e80e10
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Babar.27015 also known as:

LionicTrojan.Win32.Qpgrdi.4!c
MicroWorld-eScanGen:Variant.Babar.27015
ALYacGen:Variant.Babar.27015
CylanceUnsafe
ZillyaDownloader.Agent.Win32.441267
SangforTrojan.Win32.Agent.aa
K7AntiVirusTrojan-Downloader ( 0057aeac1 )
AlibabaTrojanDownloader:Win32/Cometer.af2cf4a4
K7GWTrojan-Downloader ( 0057aeac1 )
Cybereasonmalicious.5feca3
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FPX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Cometer.gen
BitDefenderGen:Variant.Babar.27015
AvastWin32:Trojan-gen
TencentWin32.Trojan-Downloader.Oader.Ogil
Ad-AwareGen:Variant.Babar.27015
SophosMal/Generic-S
DrWebTrojan.DownLoader39.26364
VIPREGen:Variant.Babar.27015
McAfee-GW-EditionBehavesLike.Win32.PUP.dh
FireEyeGeneric.mg.c7a67e55feca3060
EmsisoftGen:Variant.Babar.27015 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Babar.27015
GoogleDetected
AviraHEUR/AGEN.1202059
Antiy-AVLTrojan/Generic.ASMalwS.4ADA
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R424740
McAfeeArtemis!C7A67E55FECA
MAXmalware (ai score=88)
VBA32BScope.Trojan.Cometer
MalwarebytesTrojan.Downloader
RisingTrojan.Cometer!8.E150 (TFE:5:oVcUwxf4iwV)
IkarusTrojan-Downloader.Win32.Agent
FortinetW32/Agent.FPX!tr.dldr
BitDefenderThetaAI:Packer.9A145E0E1F
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Babar.27015?

Babar.27015 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment