Malware

Babar.32518 removal guide

Malware Removal

The Babar.32518 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.32518 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects Bochs through the presence of a registry key
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Babar.32518?


File Info:

name: C534CDC7EA1158B1F708.mlw
path: /opt/CAPEv2/storage/binaries/253be0a4bd40c47eb2c34c7cca242b29793715b9aed393025a809981ff5d04b3
crc32: D935C4D0
md5: c534cdc7ea1158b1f708439a0a5b1fa6
sha1: 4b9a3129ea217ddb9c778986ec4925ce530ffe18
sha256: 253be0a4bd40c47eb2c34c7cca242b29793715b9aed393025a809981ff5d04b3
sha512: b9f575ba036d5ba085909cc2f5e949f4957445836237fdff3b1f2f2e70425af76f5e2d1de6bed65bcb1cf52d95a2cd780c3f956fe196740b0894fa0e601d6dc2
ssdeep: 49152:S6dNbzKEJnTbS4a7alKmupqpXz9RZ5iJ5pzkVmH7l2L281bt3:Bd9z7ZTb5ealKmupUz9GkkHp2L28
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10BC523B1D50E8812CB981934A7A992D7C8B1C2D2324E147B7F58B05CF9C2AA7D2DD71F
sha3_384: a664446225bcbb94a2cb7a1671f598d55131a9e04d514147edfb693a0eda8714e6e6c0902a2067f069ba6b2a579d8150
ep_bytes: eb0462b3832f50eb017de818000000eb
timestamp: 2022-05-12 08:58:08

Version Info:

CompanyName: MiTeC
FileDescription: Delphi Project Builder
FileVersion: 1.4.6.0
LegalCopyright: Copyright (c) 2013-2022, Michal Mutl
LegalTrademarks: All rights reserved
ProductName: Project Maker
ProductVersion: 1.0.0.0
OriginalFilename: ProjectMaker.exe
BuildTimestamp: 2022-05-12 10:58:08
Translation: 0x0409 0x04e4

Babar.32518 also known as:

MicroWorld-eScanGen:Variant.Babar.32518
FireEyeGen:Variant.Babar.32518
ALYacGen:Variant.Babar.32518
CylanceUnsafe
ArcabitTrojan.Babar.D7F06
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderGen:Variant.Babar.32518
Ad-AwareGen:Variant.Babar.32518
EmsisoftGen:Variant.Babar.32518 (B)
ZoneAlarmHEUR:Exploit.Win32.Shellcode.gen
GDataGen:Variant.Babar.32518
MAXmalware (ai score=85)
VBA32BScope.Trojan.Skeeyah

How to remove Babar.32518?

Babar.32518 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment