Malware

Babar.67091 removal

Malware Removal

The Babar.67091 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.67091 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Babar.67091?


File Info:

name: 7BB6F3B31DD46BFE63B5.mlw
path: /opt/CAPEv2/storage/binaries/42d78f6b322e5360060a08339fdcb18bec2fba216ab0769d04964f664a5b3139
crc32: 5B3F3DD5
md5: 7bb6f3b31dd46bfe63b55ea608bfdfb4
sha1: cf1e66e997947cd40ccc1bdc36060e9469031c79
sha256: 42d78f6b322e5360060a08339fdcb18bec2fba216ab0769d04964f664a5b3139
sha512: 75cfdefa38530f1ac2e2e9267540a3c22727a9b3e0c86495a6ee0f18a5095296b0dc11a14c7ed8674fa5fa75227e3eadf9748bece29ecb8d61fd447fd0cd275b
ssdeep: 1536:avYWc4/fEcz82J5LGKwuiyGSBQt8qCqCNl33:avY7m845eS9qC5X
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1264302E826459F7FDF9A357C54A24354C963C99DEE338248BF1A22FD681B2363528A10
sha3_384: a0623b8e093aefd8426faa209c335f40ea3247a968c13a5c9a9876949dc4ab95775a7058f375264ec2b451417713f8da
ep_bytes: be000000005281e82c20f79f5b09c921
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Babar.67091 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.67091
FireEyeGeneric.mg.7bb6f3b31dd46bfe
SkyhighBehavesLike.Win32.Generic.qc
ALYacGen:Variant.Babar.67091
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Babar.67091
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
BitDefenderGen:Variant.Babar.67091
K7GWTrojan ( 0058c5ff1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
KasperskyHEUR:Trojan.Win32.Copak.vho
AlibabaTrojan:Win32/Copak.6e84bed1
RisingTrojan.Injector!1.C865 (CLASSIC)
SophosTroj/Agent-BGZJ
F-SecureHeuristic.HEUR/AGEN.1333434
DrWebTrojan.Packed2.43250
EmsisoftGen:Variant.Babar.67091 (B)
IkarusTrojan.Kryptik
JiangminTrojan.Copak.amf
GoogleDetected
AviraHEUR/AGEN.1333434
VaristW32/Copak.F.gen!Eldorado
Antiy-AVLGrayWare/Win32.Kryptik.ffp
Kingsoftmalware.kb.b.835
MicrosoftTrojan:Win32/Injector.RAQ!MTB
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Babar.D10613
ZoneAlarmHEUR:Trojan.Win32.Copak.vho
GDataGen:Variant.Babar.67091
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.R369371
McAfeeGenericRXAA-FA!7BB6F3B31DD4
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Copak.hb
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HITO!tr
BitDefenderThetaGen:NN.ZexaF.36792.dmW@aqxLbnk
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.997947
AvastWin32:Evo-gen [Trj]

How to remove Babar.67091?

Babar.67091 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment