Malware

What is “Babar.415483”?

Malware Removal

The Babar.415483 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.415483 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Babar.415483?


File Info:

name: 7F015AB8C3362BC9B97B.mlw
path: /opt/CAPEv2/storage/binaries/ac89de6577c49a0db0e039cf0f0ec9ee7380a70cb133cae010b55580557d046a
crc32: 84C9DBED
md5: 7f015ab8c3362bc9b97bd5f3e5ab0f5a
sha1: 96f61cce8dd8d8768f6cefd2aa91d1204cfa05a2
sha256: ac89de6577c49a0db0e039cf0f0ec9ee7380a70cb133cae010b55580557d046a
sha512: d9ec8e4cb81448cd64cfad96f3a607097c0c88d8b24712c4b6c38ca1db8077a2747319006fc3a14b5157f45a40423df55688951b72ec9c0163ef762a310b7f37
ssdeep: 196608:SQRITiClgSpbd9j4ufvCuHLhi/nkUX/aibJanuJ5xMPEVLU9n3A6c7:SCOn9EGCu+iGxMPfU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114B62293E0437176E1720AB058455BAFE62635D20FDDD8396376251A0CBA26BEC3F38D
sha3_384: 781624544cfb14cb8b92e7484cb7f2ce8ac6c57f4a978ed8af1e91219c9948edbfc60eeafdc0e5b458cdb53605543f70
ep_bytes: e81d000000536166656e67696e652050
timestamp: 2013-04-20 12:41:06

Version Info:

0: [No Data]

Babar.415483 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.415483
ClamAVWin.Trojan.Agent-700196
FireEyeGeneric.mg.7f015ab8c3362bc9
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!7F015AB8C336
Cylanceunsafe
VIPREGen:Variant.Babar.415483
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005239691 )
AlibabaPacked:Win32/NoobyProtect.3abebd5a
K7GWTrojan ( 005239691 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36744.@xW@aOFw3@cb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.NoobyProtect.D suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Babar.415483
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13f80de9
EmsisoftGen:Variant.Babar.415483 (B)
F-SecureHeuristic.HEUR/AGEN.1332109
ZillyaTrojan.NoobyProtect.Win32.17545
TrendMicroBackdoor.Win32.WACATAC.USBLKP23
Trapminemalicious.high.ml.score
SophosMal/Basine-C
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Babar.415483
AviraHEUR/AGEN.1332109
Antiy-AVLGrayWare/Win32.SafeGuard.a
XcitiumTrojWare.Win32.Amtar.KNB@4wlm66
ArcabitTrojan.Babar.D656FB
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
ALYacGen:Variant.Babar.415483
MAXmalware (ai score=87)
VBA32BScope.Adware.Agent
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallBackdoor.Win32.WACATAC.USBLKP23
RisingHackTool.Obfuscator!8.236 (TFE:5:KAGaKAT58iG)
YandexTrojan.GenAsa!hLY2hdZmT9Q
IkarusTrojan.Sasfis
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Backdoor_Win32_WACATAC
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.e8dd8d
DeepInstinctMALICIOUS

How to remove Babar.415483?

Babar.415483 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment