Malware

Should I remove “Babar.28677 (B)”?

Malware Removal

The Babar.28677 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.28677 (B) virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Babar.28677 (B)?


File Info:

name: F4ACD9435A6A1EBC62D0.mlw
path: /opt/CAPEv2/storage/binaries/7b6ba8c9dff10fbea7a4ca83d3ceed28a229444dea8652d6995fa61a53f32996
crc32: 2A045707
md5: f4acd9435a6a1ebc62d018aaa16d7d9b
sha1: 3823f5b6ea19e02b5c72affe7860644a9f732ead
sha256: 7b6ba8c9dff10fbea7a4ca83d3ceed28a229444dea8652d6995fa61a53f32996
sha512: db3c208e8e5129cafcdece24d37f818c275f72f027b2ce2103f415ee3a2753eaea5b92533454e64ea856f355dcca83b55d48abcc0a0b0c5ab5707cfa7284406a
ssdeep: 12288:PZkK3p5RY4kR/rinIJ6CVnT8iKKYi6Si:xkSRYfR8ITVnT8uY3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193C4BF57B390FC16D028727E84F3E0A92248FC989B1EB7CF76865B5DB4591402EB362D
sha3_384: 98e2aa13733392c8005b75d1c1c5dee0a8626897e268fececdf99a62d6c34884259ec10720c78bdd5af9af61dd9f9519
ep_bytes: 648b15300000000fb6520285d20f8587
timestamp: 2014-07-27 07:14:28

Version Info:

0: [No Data]

Babar.28677 (B) also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
DrWebTrojan.LoadMoney.451
MicroWorld-eScanGen:Variant.Babar.28677
ALYacGen:Variant.Babar.28677
CylanceUnsafe
VIPREGen:Variant.Babar.28677
SangforSuspicious.Win32.Save.a
BitDefenderGen:Variant.Babar.28677
Cybereasonmalicious.35a6a1
BitDefenderThetaAI:Packer.C03C74701F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.T
APEXMalicious
Kasperskynot-a-virus:HEUR:Downloader.Win32.LMN.gen
NANO-AntivirusTrojan.Win32.LMN.ddmavi
AvastWin32:Adware-gen [Adw]
Ad-AwareGen:Variant.Babar.28677
ComodoTrojWare.Win32.Trojan.Vundo.GenW@1qor9c
ZillyaTrojan.Kryptik.Win32.3873121
McAfee-GW-EditionBehavesLike.Win32.Worm.hh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f4acd9435a6a1ebc
EmsisoftGen:Variant.Babar.28677 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Babar.28677
JiangminDownloader.LMN.kys
GoogleDetected
AviraHEUR/AGEN.1230711
Antiy-AVLTrojan/Generic.ASMalwS.50E8
ArcabitTrojan.Babar.D7005
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Gen
Acronissuspicious
McAfeeGeneric Obfuscated.g
MAXmalware (ai score=82)
MalwarebytesAdware.LoadMoney
RisingMalware.Undefined!8.C (TFE:1:Gqc4O53BfyP)
IkarusTrojan-Dropper.Agent
AVGWin32:Adware-gen [Adw]
PandaTrj/Genetic.gen

How to remove Babar.28677 (B)?

Babar.28677 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment