Malware

Babar.51669 removal tips

Malware Removal

The Babar.51669 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.51669 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Babar.51669?


File Info:

name: 7AA3CB665F678624F964.mlw
path: /opt/CAPEv2/storage/binaries/453221128b6fd1e30b4c0ba54cdead66d75b4b9a708a1aa5361fee6a98bc76c7
crc32: 434934E0
md5: 7aa3cb665f678624f96451689faf1a11
sha1: 8777d73017fc46ab1b105f39619750f186b8ed10
sha256: 453221128b6fd1e30b4c0ba54cdead66d75b4b9a708a1aa5361fee6a98bc76c7
sha512: 512f64d352a287fb609f4629f285ee33ab7e0a35de036801a3a0464346d11b1ec20e6a5e597e04175d94da483c71d32a27ada443a3e74fae03620368804e544c
ssdeep: 6144:cgagZOtJ8uzyPVI2jyq0WIljRNj96NAZrGsFFu:7agu8cSujhlZr/g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14884F0223B61C033C9529C31A974C1B2AF7AF4725BB6C947B75607391E713D1BEAA309
sha3_384: c07a5ccfe347a8a19abe378c18d708f4addc42d8c568bc5df0c5f2b785fe19a6fca4f67f6c5495db31bfa590dfecd19e
ep_bytes: e866630000e978feffffcc8b4c2404f7
timestamp: 2020-12-15 13:08:25

Version Info:

FileVersion: 28.48.33.20
Copyrighz: Copyrighz (C) 2022, fuzkorte
Translations: 0x0117 0x00fa

Babar.51669 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.51669
FireEyeGeneric.mg.7aa3cb665f678624
CAT-QuickHealTrojan.AzorultPMF.S26995552
McAfeePacked-GDT!7AA3CB665F67
CylanceUnsafe
VIPREGen:Variant.Babar.51669
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Injuke.M.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HOSV
ClamAVWin.Packed.Crypterx-9941352-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Babar.51669
SUPERAntiSpywareTrojan.Agent/Gen-SpyStealer
AvastWin32:AceCrypter-N [Cryp]
TencentTrojan-Spy.Win32.Stealer.16000356
Ad-AwareGen:Variant.Babar.51669
EmsisoftGen:Variant.Babar.51669 (B)
McAfee-GW-EditionPacked-GDT!7AA3CB665F67
SophosMal/Generic-R + Troj/Krypt-IR
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Kryptik.SE
JiangminTrojan.Strab.afo
AviraHEUR/AGEN.1249148
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Azorult.RTH!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDT.R477218
ALYacGen:Variant.Babar.51669
VBA32Backdoor.Androm
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.DC9D (CLASSIC)
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenericKDZ.FC72!tr
AVGWin32:AceCrypter-N [Cryp]
Cybereasonmalicious.017fc4

How to remove Babar.51669?

Babar.51669 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment