Malware

What is “Application.Babar.273895”?

Malware Removal

The Application.Babar.273895 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Babar.273895 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Babar.273895?


File Info:

name: D7E9B5E4A88FF244A152.mlw
path: /opt/CAPEv2/storage/binaries/7298cd7e0ecfc1d2e9f7ec4eecda80f77fbefa26fb23a0bd76e95bc742901f21
crc32: C9A06668
md5: d7e9b5e4a88ff244a15239feb2400dd6
sha1: cab303f2238c3582391042c67de3edddc7c5c81c
sha256: 7298cd7e0ecfc1d2e9f7ec4eecda80f77fbefa26fb23a0bd76e95bc742901f21
sha512: 3cb7a74ea308a033f34378a8541bb20e25409d5b05dc84adc16b32cbe17861949876560a0a6e62aff7f2e06cad59288bf3aee1bd48194217cbd87b6eee530b80
ssdeep: 3072:xPvAnjWsB2MceCryGI1tklj6MO9kA1ulzZxG4pCixYBF1zi8lgdi/clQluVaJid8:xkjUGCrxIbmnK+91YeegAsBzsZzr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D44D00276E3A63FCB4805F32951D653CEC187E4582E0947CF31EB49ABA6847AF4D1E6
sha3_384: 925e3e6d4317a49ddf6efb8ad8505c190d8584a63204b5e71498fb3b26c9a1930feeb958bdd415c48284fce8fd30e922
ep_bytes: 81ec840100005355565733db68018000
timestamp: 2016-04-02 10:19:24

Version Info:

CompanyName: AutoIt Team
FileDescription: AutoIt v3 Setup
FileVersion: 3.3.14.5
LegalCopyright: (c)1999-2018 Jonathan Bennett & AutoIt Team
Translation: 0x0000 0x04e4

Application.Babar.273895 also known as:

BkavW32.AIDetectMalware
CyrenCloudW32/S-19b21ad7!Threatlookup
LionicTrojan.Win32.Doina.4!c
MicroWorld-eScanGen:Variant.Application.Babar.273895
FireEyeGen:Variant.Application.Babar.273895
SkyhighBehavesLike.Win32.Dropper.dc
McAfeeArtemis!D7E9B5E4A88F
MalwarebytesGeneric.Malware/Suspicious
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaBackdoor:Win32/Doina.65cf8dae
K7GWTrojan ( 005ad28b1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Babar.273895
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
Ad-AwareGen:Variant.Application.Babar.273895
EmsisoftGen:Variant.Application.Babar.273895 (B)
VIPREGen:Variant.Application.Babar.273895
TrendMicroTROJ_GEN.R002C0DIS23
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Crypt
VaristW32/S-19b21ad7!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Doina.RPX!MTB
XcitiumMalCrypt.Indus!@1qrzi1
ArcabitTrojan.Application.Babar.D42DE7
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Application.Babar.273895
GoogleDetected
ALYacGen:Variant.Application.Babar.273895
MAXmalware (ai score=76)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DIS23
RisingTrojan.Generic@AI.100 (RDML:+w9HKIT8S+XmUdBaHgWy1A)
MaxSecureTrojan.Malware.218107005.susgen
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Application.Babar.273895?

Application.Babar.273895 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment