Malware

Application.Babar.21028 malicious file

Malware Removal

The Application.Babar.21028 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Babar.21028 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Babar.21028?


File Info:

name: 10181494D34322014485.mlw
path: /opt/CAPEv2/storage/binaries/b334b2c50c8b92c77012ae40d5d3624cc75bd2a530c4d1688310aa918c79171c
crc32: AB8224F4
md5: 10181494d34322014485e7af01be502b
sha1: b9c3c559414ae2e30ce87a37f7433960b37bde9b
sha256: b334b2c50c8b92c77012ae40d5d3624cc75bd2a530c4d1688310aa918c79171c
sha512: 21127a3df24ff408c352e053a5c103ea6a5e88307b5e84a96ee916e8c027c450fbd9dd1baa9e83b908f8fc5590c2d3bf157e44b299a3abc5423b63b509bcf77d
ssdeep: 6144:rmriSkdCZDbXo94ftZD+WhMcXuXSnjiSiuBAsZWNB8lmcMue9fygjwKg0pYfLvp2:yriSkdkTo94fvHR8qBFZ4BE8ogjpYf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14DF47D02B6C380F1CE571931056A6B3A9A75EB162E18CFE3D394EE7D5C36250993632F
sha3_384: 2c2d4a3421a87fe7f611793cacd18b15174d469f94bfd6b1550b30a6066bd26e7be2d6680e14a0beccb6da0f2a5d2687
ep_bytes: 558bec6aff68903c490068c0c6460064
timestamp: 2024-01-05 19:48:07

Version Info:

0: [No Data]

Application.Babar.21028 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Application.Babar.21028
SkyhighBehavesLike.Win32.Generic.bh
McAfeeArtemis!10181494D343
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.9414ae
ArcabitTrojan.Application.Babar.D5224
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Application.Babar.21028
AvastFileRepMalware [Misc]
EmsisoftGen:Variant.Application.Babar.21028 (B)
VIPREGen:Variant.Application.Babar.21028
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/S-e41fbf72!Eldorado
MAXmalware (ai score=75)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.997
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Application.PSE.1OV7PVV
GoogleDetected
Acronissuspicious
VBA32BScope.Trojan.Phpw
MalwarebytesGeneric.Malware.AI.DDS
RisingStealer.QQPass!1.E2BA (CLASSIC)
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
BitDefenderThetaGen:NN.ZexaF.36680.UqW@aSWEz2fb
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Application.Babar.21028?

Application.Babar.21028 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment