Categories: Malware

Babar.33673 removal tips

The Babar.33673 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.33673 virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Babar.33673?


File Info:

name: 15EBF985CCA4CF55B557.mlwpath: /opt/CAPEv2/storage/binaries/4a4abb52ec4f09a091316873628501fe087ea9c7fb651dae64216f4969112055crc32: E34B8045md5: 15ebf985cca4cf55b557756c8e638a51sha1: cb9184accbcf156eb68947313132364f1000f92asha256: 4a4abb52ec4f09a091316873628501fe087ea9c7fb651dae64216f4969112055sha512: 340ad7449e6f24d0a005abe799345b68cf9c8d901c5dd18440ac00a7c76ab5f0eaeeb8a9ae30c2de7ad2c7b7774393963ea0846e5f517e5c84d6787b9f60734dssdeep: 3072:wsnKcJfRw8NIBCNej0dzvLep+wteHvyj0DM9HZozPRG:ec5RwkYCNewRLQeHqjAuHuzPEtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T130D3F1A3EB21EF44C050143DD8BFAFB56555FEEA4C02849321D6FFAFA5B57122422326sha3_384: b52bdfd4ec450ea1ede507d72f1c0614c38ff812d048ff76a2d871910e71ffca8d9aeb9933f87a0e7666187a8395a254ep_bytes: 85ce03f285d38bf203df8bf103d985cbtimestamp: 2007-07-01 10:51:56

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: ЗхРйлЫнЩТыНФкюЖгцыНкфКИпОлеоЩИЯЪцЛцвтФцэыаЛТИШжЮЯЭБшЪхРАЫгЖЪГэЯFileVersion: ЖЗЬюЗуЙъчДаЧРяиМРЯШФИШЯУНУфБПЛУвХжЧОЗМЖЙммдУазтСьВеЕцЗАтЛЭУКюГсЕуГчРОФДщЫПлцжЮкЪПЗЬInternalName: ЖяиТвСТЕТюЯсмЫЩоРДНЫЬгэюньЗЦбНШФАюкБЖМцГЗЭЬУщжяЖьЛЕрерзчезайэКюндрЕюЭюьРжЩЦЗЯЭщФгУфнЪМАыуЮЫПчйюLegalCopyright: сКаГщоиразщМямнУоОъЦБПзчбфУЧЯЮаХуКЭбаГЯТ돁㜀㬄㸄ᜄхРпШ␀〄Ⰴ㠄 нЕ<㣘ВюзА⨊谀!᪤ᘄЩбжя㎂㰀нЭI᠖и5Ŷ㝺ᰄѐуK㘪阀к伀爀椀最渆愀氀䘀¡氒攀Ā洍܀: эF䜵Ḅἀ✨ἄ✀I䪕蠄Н4ዓ䐄섀ᶪ销Hⴡ픀ꋭO䧏∄ႀ耱ꈈ聈䨫⸄㚀耴⨯耿㱶㪀耒᱃ꀄЯЦ耛䊇炀㾪熀耔ည誀耴ꊁ耻ᙰ䠄皀耘Ԓ閁耺+가䔀耕偷瞀聯畼挀0t聎荹rꨀ耢䭛㊀耘䐁媀㺨䨄枀耿㠽㞀䲪▀耾㱅厀耝꩝耘✃疀耽㼋캀䒪炀耓⾹᪀耣蠅п耘ᄧ䄄悀㭪宀耼Ὶ嚀啄墀耙ᓭ綀耖▍聕᜕暀耰㘘춂ᒴ䠀⫎䁖牣猀삥潧杀

Babar.33673 also known as:

Bkav W32.AIDetectMalware
Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.19647
MicroWorld-eScan Gen:Variant.Babar.33673
FireEye Generic.mg.15ebf985cca4cf55
Skyhigh BehavesLike.Win32.Trojan.cc
McAfee Artemis!15EBF985CCA4
Cylance unsafe
Zillya Trojan.SMSer.Win32.447
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Packed:Win32/Kryptik.44650f5f
K7GW Ransomware ( 001305ba1 )
K7AntiVirus Ransomware ( 001305ba1 )
BitDefenderTheta Gen:NN.ZedlaF.36744.iy8@aWNqc9nc
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.CXW
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Packed.Win32.Krap.gx
BitDefender Gen:Variant.Babar.33673
NANO-Antivirus Trojan.Win32.NeKav.bjoxh
Avast Win32:Bredolab-BR [Trj]
Tencent Win32.Packed.Krap.Jqil
TACHYON Trojan/W32.SMSer.132608.B
Emsisoft Gen:Variant.Babar.33673 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen4
VIPRE Gen:Variant.Babar.33673
TrendMicro Mal_Qakbot-2
Sophos Mal/Zbot-U
Ikarus Trojan-Spy.Win32.Zbot
Jiangmin Trojan/SMSer.kt
Webroot Worm:Win32/Nekav.C
Google Detected
Avira TR/Crypt.ZPACK.Gen4
Antiy-AVL Trojan[Packed]/Win32.Krap
Kingsoft Win32.Troj.Undef.a
Microsoft Trojan:Win32/Wacatac.B!ml
Xcitium Malware@#2gjc1kqum78s9
Arcabit Trojan.Babar.D8389
ViRobot Spyware.Ransom.SMSer.132608
ZoneAlarm Packed.Win32.Krap.gx
GData Gen:Variant.Babar.33673
Varist W32/Packed.Krap.B!Eldorado
VBA32 Malware-Cryptor.Win32.0073
ALYac Gen:Variant.Babar.33673
MAX malware (ai score=91)
Panda Bck/Qbot.Y
TrendMicro-HouseCall Mal_Qakbot-2
Rising Worm.Nekav!8.2DA4 (TFE:4:wb2KOZ4607O)
MaxSecure Trojan.Malware.1168601.susgen
AVG Win32:Bredolab-BR [Trj]
DeepInstinct MALICIOUS

How to remove Babar.33673?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago