Malware

About “Babar.32721” infection

Malware Removal

The Babar.32721 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.32721 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Manipuri
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Babar.32721?


File Info:

name: 8184AC98CA018DBAA5DE.mlw
path: /opt/CAPEv2/storage/binaries/c6e0dca3a7aa94f2fbcf4e2337d718806a6ee21a0f761232f02c504f6406093f
crc32: ABC86E9D
md5: 8184ac98ca018dbaa5de0b8872f93375
sha1: 4b6cf2a527a537944dae6e46d5406858f807aa21
sha256: c6e0dca3a7aa94f2fbcf4e2337d718806a6ee21a0f761232f02c504f6406093f
sha512: 39c095a2b04ed4efd879c3647e1db1214bc14ea534b8825ad0e1dcf3090f16c9440c663636ebd6ba6d22dd1c269d97600089f1f8fb81accf31295dd0a7bb4890
ssdeep: 3072:Aq1XCfigqWvx+8tpsznUt2ctOwMs1LdhciU6Y49axLQnjzFqwdfT0UPaGnBv7rjL:FDgqWvdszrKnZcDwdfgUPvfqRI1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F684E0717782D430D0915E3094B5CFA10ABFBC725A605A47B7A83B6DAFB23C069A530F
sha3_384: f58ca192b0803dd253e73ab2bc21cb0e1c5e411a1d51292a8d8890933a340f64d4bce4af13d0e23cb4126e25eb94b300
ep_bytes: e89b380000e989feffff8bff558bec68
timestamp: 2021-01-09 12:12:19

Version Info:

FileVersion: 34.42.11.13
Copyrighz: Copyright (C) 2022, pazkarte
ProjectVersion: 25.13.80.11

Babar.32721 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Babar.32721
CAT-QuickHealTrojan.AzorultRI.S27469657
ALYacGen:Variant.Babar.32721
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00591e391 )
K7GWTrojan ( 005908a41 )
CyrenW32/Agent.EHR.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPCT
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Babar.32721
AvastWin32:AceCrypter-R [Cryp]
TencentTrojan.Win32.Strab.za
Ad-AwareGen:Variant.Babar.32721
EmsisoftGen:Variant.Babar.32721 (B)
F-SecureHeuristic.HEUR/AGEN.1249898
DrWebTrojan.DownLoader44.48852
TrendMicroRansom.Win32.STOP.SMYXCDGT.hp
McAfee-GW-EditionPacked-GDT!8184AC98CA01
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.8184ac98ca018dba
SophosMal/Generic-R + Troj/Krypt-IR
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11759A6
AviraHEUR/AGEN.1249898
MAXmalware (ai score=80)
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftRansom:Win32/StopCrypt.PBF!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R482127
McAfeePacked-GDT!8184AC98CA01
VBA32BScope.Malware-Cryptor.Hlux
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.D977 (CLASSIC)
YandexTrojan.Kryptik!aDcq4lPV7wE
IkarusTrojan.Crypter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GDT!tr
AVGWin32:AceCrypter-R [Cryp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Babar.32721?

Babar.32721 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment