Malware

About “Babar.67408 (B)” infection

Malware Removal

The Babar.67408 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.67408 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Babar.67408 (B)?


File Info:

name: A9711CAEA5C2D1DFC120.mlw
path: /opt/CAPEv2/storage/binaries/1600ae2145db12b559d6732e2bc6b01653970ce4da7c651fc9ead0f5b400de71
crc32: 178358C4
md5: a9711caea5c2d1dfc120de72ae749b4d
sha1: ef1c85db124ae3fb7211026039422ba6f767a9df
sha256: 1600ae2145db12b559d6732e2bc6b01653970ce4da7c651fc9ead0f5b400de71
sha512: 0e75b535126cbe847d3f6245fb26c458ed8c63702e2ee4656373d6955a3658c18b6393342716ad2e76160c2ce29471e5d296c5debc69448aa86852ee567ed19e
ssdeep: 196608:Z5E/B7B3yqu5w9QRoDraLn6tTdymgcOa75QOnvTjEOt0j:zE/BlyquSNdymMGTgu0j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A7633C9A09E4B26CA1353B63560F64442D5E0F77EC06D6C6DB0A2BBECB81BB187F445
sha3_384: 0ff64d1f4feb4488329f6294997d66f751e36e7627e8608fcb2c7dfd91e5835f05db263a4328e0cc1613169a6efad930
ep_bytes: e8db040000e940fdffff8bff558bec81
timestamp: 2022-06-02 15:42:19

Version Info:

0: [No Data]

Babar.67408 (B) also known as:

tehtrisGeneric.Malware
DrWebTrojan.DownLoader44.47801
MicroWorld-eScanGen:Variant.Babar.67408
FireEyeGeneric.mg.a9711caea5c2d1df
McAfeeArtemis!A9711CAEA5C2
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.b124ae
BitDefenderThetaGen:NN.ZexaF.34742.@lW@ae@lkfhj
Elasticmalicious (high confidence)
BitDefenderGen:Variant.Babar.67408
Ad-AwareGen:Variant.Babar.67408
EmsisoftGen:Variant.Babar.67408 (B)
ComodoTrojWare.Win32.Trickybot.A@7kpen0
McAfee-GW-EditionBehavesLike.Win32.BadFile.wc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
GDataGen:Variant.Babar.67408
ArcabitTrojan.Babar.D10750
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32BScope.Trojan.FakeAlert
ALYacGen:Variant.Babar.67408
MalwarebytesMalware.Heuristic.1001
APEXMalicious
RisingTrojan.Generic@AI.90 (RDML:mmHStbyQG1MALYdSZXGLWw)
MAXmalware (ai score=84)
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Babar.67408 (B)?

Babar.67408 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment