Malware

Babar.66615 malicious file

Malware Removal

The Babar.66615 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.66615 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Babar.66615?


File Info:

name: CDEEADD96239500B5079.mlw
path: /opt/CAPEv2/storage/binaries/4b68b118c777dd713438b4aa147e5234be8e5d69671192889d9b583febad77c4
crc32: 7F5F630A
md5: cdeeadd96239500b507979441cdc071c
sha1: 09f28108dcc727326da2d86de712ce8e2c73a42f
sha256: 4b68b118c777dd713438b4aa147e5234be8e5d69671192889d9b583febad77c4
sha512: f7ba11a0612b312c68529c81dd608ab01f13b8d57b0e594f4c6cfd9d5f2d5f797c46012bef0fc49916196ad69478c9829cb51c463f9b53f88fd849ab11eefcad
ssdeep: 1536:Ytq5pLyoYFuzdHq/WNrucJonQJRLZvyAPS9lY1RGyf0CmuJd4BXL:YtopLZYFupHq/SrueSgJyAzRLfBbd45
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F58302A687E26CB5C93221F3D296DCCE8E9A705839B6C307D71449953954332FCAEF06
sha3_384: 9da0a1e135a6c609eaf7b15b23ee31bbdc8274f865f27a197ee1aa7d09b0ba1d4b7d2b9a55e7b5f33ebe32e2f599fee5
ep_bytes: b9000000005321c05e4f56684d64c6c6
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Babar.66615 also known as:

LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.66615
ClamAVWin.Packed.Copak-9853643-0
FireEyeGeneric.mg.cdeeadd96239500b
McAfeeGenericRXAA-FA!CDEEADD96239
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3241974
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00576fb91 )
AlibabaTrojan:Win32/Copak.875437f3
K7GWTrojan ( 0058c5ff1 )
Cybereasonmalicious.8dcc72
VirITTrojan.Win32.Packed2.CLZM
CyrenW32/Kryptik.DCC.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HITO
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderGen:Variant.Babar.66615
NANO-AntivirusTrojan.Win32.Bingoml.ikvoii
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.hb
Ad-AwareGen:Variant.Babar.66615
EmsisoftGen:Variant.Babar.66615 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
VIPREGen:Variant.Babar.66615
McAfee-GW-EditionBehavesLike.Win32.Magistr.mc
SophosMal/Generic-R + Troj/Agent-BGZJ
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Babar.66615
JiangminTrojan.Copak.ceh
AviraHEUR/AGEN.1200606
Antiy-AVLTrojan/Generic.ASBOL.C686
ArcabitTrojan.Babar.D10437
MicrosoftTrojan:Win32/Injector.RAQ!MTB
GoogleDetected
AhnLab-V3Malware/Win32.Generic.R369371
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34682.fmY@aqxLbnk
ALYacGen:Variant.Babar.66615
MAXmalware (ai score=81)
VBA32BScope.Trojan.Wacatac
MalwarebytesSpyware.PasswordStealer
RisingTrojan.Injector!1.C865 (CLASSIC)
IkarusTrojan.Kryptik
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HITO!tr
AVGWin32:Evo-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Babar.66615?

Babar.66615 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment