Malware

Application.Babar.24558 (B) removal

Malware Removal

The Application.Babar.24558 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Babar.24558 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Application.Babar.24558 (B)?


File Info:

name: A2023C70BAE9A00497AF.mlw
path: /opt/CAPEv2/storage/binaries/291d6f8f3082f177f502363268c8df55b61fa0af8abe99279cb903e239f5cec8
crc32: EE71F078
md5: a2023c70bae9a00497af0187b15591c3
sha1: c4f69cc2b6a5c48eb2f26fe416ea70d70f80fd5e
sha256: 291d6f8f3082f177f502363268c8df55b61fa0af8abe99279cb903e239f5cec8
sha512: 86f05c5e79c438a81f9279a92416b972c6f6ce2a82f5e1b551190b262eab9908bfeda7911effed5da8489fd3f2ce8dd0871831092443e28d088d6a7454c84de8
ssdeep: 49152:2Q9xuk4eXAgZiLzgZMLqT5ff+wWFTvFXgUjhDcgBZ7waZL9yToLiWOBY:T974eXZQ0Vn+XF7BgUjhDJBZ7walP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0D53312E3C34531D55A1E31C6BF82107DA738B919F6940B2CB8D90F4EF67A2A479F25
sha3_384: 4fea2dcbd747d066bb6739f25ba115af3beb54550e5823e56fea173de6b08f1edddc7646f36bc90244408e044f320248
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2015-12-28 12:39:51

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Sed Setup
FileVersion:
LegalCopyright:
ProductName: Sed
ProductVersion: 2.7.10.7
Translation: 0x0000 0x04b0

Application.Babar.24558 (B) also known as:

LionicAdware.Win32.Vosteran.2!c
Elasticmalicious (high confidence)
DrWebTrojan.Zadved.1679
MicroWorld-eScanGen:Variant.Application.Babar.24558
FireEyeGen:Variant.Application.Babar.24558
CylanceUnsafe
SangforTrojan.Win32.Wacatac.B
CrowdStrikewin/grayware_confidence_100% (W)
AlibabaTrojan:Win32/Tnega.8d98a20e
K7GWTrojan ( 00576e9f1 )
K7AntiVirusTrojan ( 00576e9f1 )
BitDefenderThetaGen:NN.ZexaE.34182.WA0@a00uRNjO
CyrenW32/Agent.CJI.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
Paloaltogeneric.ml
ClamAVWin.Adware.Vosteran-9827148-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Application.Babar.24558
NANO-AntivirusTrojan.Win32.Kryptik.iirygl
AvastWin32:AdwareX-gen [Adw]
RisingTrojan.Kryptik!1.AA23 (CLOUD)
SophosMal/Generic-R
McAfee-GW-EditionBehavesLike.Win32.BadFile.vc
EmsisoftGen:Variant.Application.Babar.24558 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1237173
MAXmalware (ai score=83)
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Vosteran.heur
GDataApplication.DealAlpha.2.Gen (2x)
CynetMalicious (score: 99)
McAfeeArtemis!A2023C70BAE9
VBA32Adware.Vosteran
MalwarebytesAdware.DownloadAssistant
APEXMalicious
FortinetW32/Kryptik.GZFR!tr
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.0bae9a
MaxSecureTrojan.Malware.121218.susgen

How to remove Application.Babar.24558 (B)?

Application.Babar.24558 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment