Malware

About “Application.Babar.22342” infection

Malware Removal

The Application.Babar.22342 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Babar.22342 virus can do?

  • Authenticode signature is invalid
  • Attempts to access Bitcoin/ALTCoin wallets
  • Touches a file containing cookies, possibly for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine Application.Babar.22342?


File Info:

name: 810DE73CEAEF1AD66569.mlw
path: /opt/CAPEv2/storage/binaries/9ff00b46b949bd76923137c0b0ed3cd4e252d6e88a55e9b4798525fa40164850
crc32: F61054B7
md5: 810de73ceaef1ad6656933d57100f97c
sha1: 7200f4c26fdce0ba5885d044e86d76e99f913096
sha256: 9ff00b46b949bd76923137c0b0ed3cd4e252d6e88a55e9b4798525fa40164850
sha512: 29fece5faed7134e02fd67bed66750144b1f08d09dd6039aa61df969e70b9095a2af0914efcd58b9f42dd4208963efc614515d440e0f3a95e203ca420ecf21c5
ssdeep: 1536:9RJLmut/qT92UBbE8E4T+evE+EsHaO9ivrvFJkzkkUPN5jwP:31xtmbTVvWO9SFPDj
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T14AA30806FC85F0F2C2E1177477C12351E3F95A68BC7A5D0AEF6C5985A9F3687AB12042
sha3_384: 10e1c7d25b55c385beea5f2058a1f8bc411d5375f32f3ee990d32916a5c278f9390b33e08971541d6446011160a39b0f
ep_bytes: 558bec33d033c233d068e512011090f8
timestamp: 2019-06-06 18:12:56

Version Info:

0: [No Data]

Application.Babar.22342 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.mtwx
ElasticWindows.Trojan.Pony
MicroWorld-eScanGen:Variant.Application.Babar.22342
FireEyeGeneric.mg.810de73ceaef1ad6
SkyhighBehavesLike.Win32.Generic.nh
ALYacSpyware.PWS.Tepfer.Gen
Cylanceunsafe
ZillyaTrojan.Tepfer.Win32.94937
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 003bbfec1 )
AlibabaTrojanPSW:Win32/Tepfer.7ab68325
K7GWPassword-Stealer ( 003bbfec1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.36680.gq4@ayHsoIh
VirITTrojan.Win32.Vundo.FE
SymantecDownloader.Ponik!gm
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/PSW.Fareit.D
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.Tepfer.gen
BitDefenderGen:Variant.Application.Babar.22342
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastSf:Crypt-BI [Trj]
RisingStealer.Agent!1.A343 (CLASSIC)
SophosTroj/Kryptik-FN
BaiduWin32.Trojan-PSW.Fareit.a
F-SecureTrojan.TR/Kryptik.avp.8
DrWebTrojan.PWS.Stealer.4118
VIPREGen:Variant.Application.Babar.22342
TrendMicroTrojanSpy.Win32.FAREIT.TIOIBOCSZ
EmsisoftGen:Variant.Application.Babar.22342 (B)
IkarusTrojan.Win32.Pony
WebrootW32.Trojan.Gen
VaristW32/ABRisk.RIQG-8176
AviraTR/Kryptik.avp.8
Antiy-AVLTrojan[PSW]/Win32.Tepfer
KingsoftWin32.PSWTroj.Undef.a
XcitiumTrojWare.Win32.PWS.Fareit.GS@5t8zib
ArcabitTrojan.Application.Babar.D5746
ZoneAlarmTrojan-PSW.Win32.Tepfer.gen
GDataWin32.Trojan-Stealer.Zbot.AB
GoogleDetected
AhnLab-V3Trojan/Win32.Tepfer.R144050
McAfeeTrojan-PWS.f
MAXmalware (ai score=100)
VBA32SScope.Malware-Cryptor.Ponik
MalwarebytesPony.Spyware.Stealer.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.FAREIT.TIOIBOCSZ
TencentTrojan.Win32.Tepfer.a
YandexTrojan.GenAsa!l6+619mbf0Y
SentinelOneStatic AI – Malicious PE
FortinetW32/Fareit.A!tr.pws
AVGSf:Crypt-BI [Trj]
DeepInstinctMALICIOUS

How to remove Application.Babar.22342?

Application.Babar.22342 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment