Ransom

About “Ransom.Babuk.86 (B)” infection

Malware Removal

The Ransom.Babuk.86 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Babuk.86 (B) virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Babuk.86 (B)?


File Info:

name: FCEF67B952C172B3035D.mlw
path: /opt/CAPEv2/storage/binaries/81fd7edd3ff76bf8058f0334aef7a49523cfc5891d26a9be4dc106d6c38082aa
crc32: DD3EC1C8
md5: fcef67b952c172b3035dd0a717639d4f
sha1: 7fa73607c20330c5cbff9a9e90cb8809b733c3c7
sha256: 81fd7edd3ff76bf8058f0334aef7a49523cfc5891d26a9be4dc106d6c38082aa
sha512: 645f46a3b528841db7e8965a21bc427764f34550341ec20ef9c676425d3e292a5de755d9e4b913d60ea5ea36fda6cb0e6c7c48e87ebc39ad0c7ad55d9945fc6d
ssdeep: 6144:dOn0guNv9mgpJ28CErmwWnDdIDXZic22okEjiPISUOgW9X+hOGzC/NM:d0Fufm+JD9mw8D8JfYkmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A9847D0AFE864723D2A3027118EB91D0EF3A7D25ABF587552890725C2673F7456BF3A0
sha3_384: cf6f6bc992921561ddcc180a8b714007532d30f951c625503e201168e6edb7026152c3695e711278160c355816a43f48
ep_bytes: 60b99c3102008a91ff0f400080c2ce80
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Ransom.Babuk.86 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Babuk.86
ClamAVWin.Malware.Razy-9759519-0
SkyhighBehavesLike.Win32.Generic.fm
McAfeeGenericRXOB-DF!FCEF67B952C1
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AgentGen.Win32.95
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
K7GWTrojan ( 004b494b1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.MulDrop5.CKMW
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.antno
BitDefenderGen:Variant.Ransom.Babuk.86
NANO-AntivirusTrojan.Win32.Patched.foubml
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.zl
SophosMal/Agent-AWE
F-SecureHeuristic.HEUR/AGEN.1365521
DrWebTrojan.MulDrop5.42246
VIPREGen:Variant.Ransom.Babuk.86
FireEyeGeneric.mg.fcef67b952c172b3
EmsisoftGen:Variant.Ransom.Babuk.86 (B)
IkarusTrojan.Win32.Aenjaris
GDataWin32.Trojan.BadJoke.J
JiangminTrojan.Agent.dbet
GoogleDetected
AviraHEUR/AGEN.1365521
Antiy-AVLTrojan/Win32.Agent.wtk
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
ArcabitTrojan.Ransom.Babuk.86
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
MicrosoftTrojan:Win32/Aenjaris.AL!bit
VaristW32/Agent.FRS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5393361
VBA32SScope.Malware-Cryptor.Aenjaris
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Agent!1.A728 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
BitDefenderThetaGen:NN.ZexaF.36744.yu3@aqyzW2ki
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.7c2033
DeepInstinctMALICIOUS

How to remove Ransom.Babuk.86 (B)?

Ransom.Babuk.86 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment