Malware

Babar.29261 (file analysis)

Malware Removal

The Babar.29261 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.29261 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Babar.29261?


File Info:

crc32: 58266E12
md5: 14fe2c1b1962427baab0d6c8e16afd69
name: 14FE2C1B1962427BAAB0D6C8E16AFD69.mlw
sha1: 146c8c367cbd7bb4e65e41cda767381f22873f43
sha256: 27d65d6a07fe2f9468b5a01c8ab91292b026ede7238e554def1bb6f3aaf8d0c2
sha512: b3f9e152000bde3facd60acf76114ba67d8c0249a0597038baf4649aa89cb994016ae5c2748379a87501a62b1f10fac297211a0e727370eef3260c5e579c7d9e
ssdeep: 6144:DdTxtGn1L/Up3T0ES14tRq99CXa53qeEDgmfiqHcIbMIYz:/tGn1LuoESQQ99g5Dgmflaz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0022 0x023c

Babar.29261 also known as:

K7AntiVirusTrojan ( 0058a7f71 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.43723
CynetMalicious (score: 100)
ALYacGen:Variant.Babar.29261
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 0058a7f71 )
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNIQ
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderGen:Variant.Babar.29261
MicroWorld-eScanGen:Variant.Babar.29261
Ad-AwareGen:Variant.Babar.29261
SophosML/PE-A + Troj/Krypt-DY
McAfee-GW-EditionPacked-GDT!14FE2C1B1962
FireEyeGeneric.mg.14fe2c1b1962427b
EmsisoftGen:Variant.Babar.29261 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.Agent.oflxz
eGambitPE.Heur.InvalidSig
MicrosoftRansom:Win32/StopCrypt.MTK!MTB
GDataWin32.Trojan.BSE.WS9D4D
AhnLab-V3CoinMiner/Win.Glupteba.R450816
Acronissuspicious
McAfeePacked-GDT!14FE2C1B1962
MAXmalware (ai score=83)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FNRJ!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Babar.29261?

Babar.29261 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment