Malware

Babar.70847 removal tips

Malware Removal

The Babar.70847 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.70847 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

How to determine Babar.70847?


File Info:

name: F13C0CA2744857A2D6B4.mlw
path: /opt/CAPEv2/storage/binaries/19f0113e1bdb3385f39a66c6ff95deaedc232edb0c117ceeecb244aad4405656
crc32: 2E8A2402
md5: f13c0ca2744857a2d6b4637ba458e9ed
sha1: 59aed0dfcd54be8943aa4491ba8158ef18280c90
sha256: 19f0113e1bdb3385f39a66c6ff95deaedc232edb0c117ceeecb244aad4405656
sha512: b68ec7ed22e3614e04ede811cf2d278f7b3df1e0b9d648048409dc79fba6c3ad41943845ca4a870a129ba71ea256a0a7e9a2a54ad92a75824094362c74e9dcd1
ssdeep: 1536:gzQ4pyYR3SXA+urU4pYbdnl7cyMZIOtFnToIfVh3VhYjuxzub:gsA3SXA+uACYbdxcyEttTBfVh3XY4c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187A37D42FAC585F2FA64257120EAEB7EDB35B649070896A76744FE171873341A2323CF
sha3_384: e6099c8c7a2500fd8b8c5072999e4a8b2dc7a3586e4e083df06d9b025784b3d7a3817712f3b4e2f5aa0b4e2c0dcad165
ep_bytes: 558bec6aff689828410068e0e6400064
timestamp: 2021-07-13 15:26:22

Version Info:

Comments:
CompanyName:
FileDescription: svchost6_release
FileVersion: 1, 0, 0, 1
InternalName: svchost6_release
LegalCopyright: Copyright ? 2021
LegalTrademarks:
OriginalFilename: svchost6_release.exe
PrivateBuild:
ProductName: svchost6_release
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Babar.70847 also known as:

CynetMalicious (score: 99)
FireEyeGeneric.mg.f13c0ca2744857a2
CylanceUnsafe
ZillyaTrojan.Farfli.Win32.39941
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Farfli.CZI
KasperskyHEUR:Backdoor.Win32.Zegost.gen
BitDefenderGen:Variant.Babar.70847
MicroWorld-eScanGen:Variant.Babar.70847
AvastWin32:BackdoorX-gen [Trj]
Ad-AwareGen:Variant.Babar.70847
EmsisoftGen:Variant.Babar.70847 (B)
F-SecureBackdoor.BDS/Zegost.bcoru
DrWebBackDoor.Farfli.155
VIPREGen:Variant.Babar.70847
Trapminesuspicious.low.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Zegost.arb
AviraBDS/Zegost.bcoru
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Babar.D114BF
ZoneAlarmHEUR:Backdoor.Win32.Zegost.gen
GDataGen:Variant.Babar.70847
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4645132
ALYacGen:Variant.Babar.70847
VBA32BScope.Backdoor.Zegost
MalwarebytesBackdoor.Zegost
RisingBackdoor.Zegost!8.177 (TFE:6:NFsDGbCIIGT)
YandexTrojan.Farfli!ztgxt+r21WM
IkarusBackdoor.Win32.Zegost
BitDefenderThetaGen:NN.ZexaF.34646.gu2@aqsIuNdi
AVGWin32:BackdoorX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Babar.70847?

Babar.70847 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment