Malware

Babar.296133 information

Malware Removal

The Babar.296133 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.296133 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Babar.296133?


File Info:

name: 6EE943C11E3DF47DE33A.mlw
path: /opt/CAPEv2/storage/binaries/c1c56683ec6b6487c153a65d510a623a6f4b6edbda3ef54102f1bf946a08efc8
crc32: 6D069340
md5: 6ee943c11e3df47de33ace9c6cc779fa
sha1: 4052088f64c9a35dea0782f99d3844a0356e6042
sha256: c1c56683ec6b6487c153a65d510a623a6f4b6edbda3ef54102f1bf946a08efc8
sha512: ebf65562d48da90c11bb0014903e9fc81ff6b30448c994b2b1131574780edd71408b860a0dbd5004c200ca13230a0fc1c864ad42bbe3ae2a1e19909563a3784b
ssdeep: 49152:33IGLzT47qjS5w6XGSkrcIiG8Y4O8b8ITDnlmtSIj0KWyY1tm:pfSkrrx2t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172956B296640417FE5623570846EBF0421652DBC2BA2C6D7FA503B17FB317E2D93B22E
sha3_384: efe4360d6b4dc68ec0c2111b95a8511131ca6bccd19be41e0b47817faee82ab46e37281d4f6ee63848968684e042e262
ep_bytes: e898ad0100e979feffff8bff558bec53
timestamp: 2012-07-27 15:21:31

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Reader
FileVersion: 10.1.4.38
LegalCopyright: Copyright 1984-2012 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Reader
ProductVersion: 10.1.4.38
OriginalFilename: AcroRd32.exe
Translation: 0x0409 0x04e4

Babar.296133 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Babar.296133
ALYacGen:Variant.Babar.296133
VIPREGen:Variant.Babar.296133
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_60% (D)
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyHEUR:Trojan.Win32.Patched.gen
BitDefenderGen:Variant.Babar.296133
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Babar.296133 (B)
DrWebWin32.Beetle.2
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.6ee943c11e3df47d
SophosML/PE-A
GDataGen:Variant.Babar.296133
GoogleDetected
MAXmalware (ai score=88)
Kingsoftmalware.kb.a.790
ArcabitTrojan.Babar.D484C5
ZoneAlarmHEUR:Trojan.Win32.Patched.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Patched.GQ1.gen!Eldorado
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
RisingTrojan.Generic@AI.94 (RDML:Men+BEL2YqYPVxfC2cpXhw)
FortinetW32/Patched.IP!tr
BitDefenderThetaGen:NN.ZexaF.36738.Zv0@aOa@6Oni
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.f64c9a

How to remove Babar.296133?

Babar.296133 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment