Categories: Malware

About “Babar.27015” infection

The Babar.27015 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.27015 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Babar.27015?


File Info:

name: C7A67E55FECA3060AEE1.mlwpath: /opt/CAPEv2/storage/binaries/3b7a3b482cc81f0cbd4559ad60079cbc88222b3ec982b436a3dcc58b894442a2crc32: 3805E378md5: c7a67e55feca3060aee13f4b9c8e4f0esha1: f77d562404d31009eb0d8e2ac2418650f8eed309sha256: 3b7a3b482cc81f0cbd4559ad60079cbc88222b3ec982b436a3dcc58b894442a2sha512: 0d6729e371ed6d8e5640ab115843b211d611499bab44a2fbe483691ceaeac744875d10c7855cb3926aecb27fe00d6c0909a74581af6d216ce383b5825c4d143cssdeep: 24576:cTZ9qertJd+gb5ZSz0hsetat4sQ5ybAjd2:CbrtJwgbVOeJH2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C1256D06FC836F7AC8BE557109AEE3398175DC080612894BABD95D23BA5F3385EDD20Dsha3_384: 14427c98079958f91ceb7e8c0ed6a1fda56f05b2069ffaa63356fd31f817105d5d2f6ed4a0cad788bd8c07aeb82b23eeep_bytes: 83ec0cc70538644e0000000000e80e10timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Babar.27015 also known as:

Lionic Trojan.Win32.Qpgrdi.4!c
MicroWorld-eScan Gen:Variant.Babar.27015
ALYac Gen:Variant.Babar.27015
Cylance Unsafe
Zillya Downloader.Agent.Win32.441267
Sangfor Trojan.Win32.Agent.aa
K7AntiVirus Trojan-Downloader ( 0057aeac1 )
Alibaba TrojanDownloader:Win32/Cometer.af2cf4a4
K7GW Trojan-Downloader ( 0057aeac1 )
Cybereason malicious.5feca3
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.FPX
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Cometer.gen
BitDefender Gen:Variant.Babar.27015
Avast Win32:Trojan-gen
Tencent Win32.Trojan-Downloader.Oader.Ogil
Ad-Aware Gen:Variant.Babar.27015
Sophos Mal/Generic-S
DrWeb Trojan.DownLoader39.26364
VIPRE Gen:Variant.Babar.27015
McAfee-GW-Edition BehavesLike.Win32.PUP.dh
FireEye Generic.mg.c7a67e55feca3060
Emsisoft Gen:Variant.Babar.27015 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Babar.27015
Google Detected
Avira HEUR/AGEN.1202059
Antiy-AVL Trojan/Generic.ASMalwS.4ADA
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Generic.R424740
McAfee Artemis!C7A67E55FECA
MAX malware (ai score=88)
VBA32 BScope.Trojan.Cometer
Malwarebytes Trojan.Downloader
Rising Trojan.Cometer!8.E150 (TFE:5:oVcUwxf4iwV)
Ikarus Trojan-Downloader.Win32.Agent
Fortinet W32/Agent.FPX!tr.dldr
BitDefenderTheta AI:Packer.9A145E0E1F
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Babar.27015?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago