Malware

Application.Babar.273895 information

Malware Removal

The Application.Babar.273895 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Babar.273895 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Babar.273895?


File Info:

name: 2A2FB2998B150495007A.mlw
path: /opt/CAPEv2/storage/binaries/fa9df322e1f058a77b6082bff441f5c5a8d363d2265af471f6ce5786497fec12
crc32: 08A7A2FD
md5: 2a2fb2998b150495007aa21bc0ae97d2
sha1: 6f9a82a6d42e9e9d6ec417a7ebbeda1671c25ab4
sha256: fa9df322e1f058a77b6082bff441f5c5a8d363d2265af471f6ce5786497fec12
sha512: 71e5182d90a9700a6460999e8f9b0f66ac07eb08ba6201c66216d7faedc5a175c7e4d0430f5dcd658c021908534747cf2f04de913d1541c94f175d078e7635c0
ssdeep: 6144:iXM2S5PabueGGGGGGGGHGGGGGGGGGGGGGGGGGGGGGGGGGGGGYbtSzMcRGhT8lAfu:wNubMUhYGbAbBpwbe4vJDMb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10754E1605B42A031EDB01B3A1912B98A8C00671BE4ED730F57777EAB79F3583744DB9A
sha3_384: c86b31931f4adff4f9f4f19f0014c41255f42ef73f28cc28343ab7f58a1e357cb86a4b3d67ef75ca772b8f4998e3718a
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2016-12-11 23:15:40

Version Info:

CompanyName: Tim Kosse
FileDescription: FileZilla FTP Client
FileVersion: 3.40.0
LegalCopyright: Tim Kosse
OriginalFilename: FileZilla_3.40.0_win32-setup.exe
ProductName: FileZilla
ProductVersion: 3.40.0
Translation: 0x0409 0x04b0

Application.Babar.273895 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Application.Babar.273895
SkyhighBehavesLike.Win32.FusionCore.dc
McAfeeRDN/Generic PUP.x
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Application.Babar.273895
SangforTrojan.Win32.Patched.Vw2o
K7AntiVirusTrojan ( 005ab4651 )
AlibabaTrojan:Win32/Senoval.19e520d5
K7GWTrojan ( 005ab4651 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBO24
AvastWin32:Patched-AWW [Trj]
ClamAVWin.Malware.Doina-10009055-0
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Babar.273895
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Application.Babar.273895 (B)
TrendMicroTROJ_GEN.R002C0DBO24
Trapminemalicious.moderate.ml.score
FireEyeGen:Variant.Application.Babar.273895
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=71)
GoogleDetected
VaristW32/Babar.AD.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.912
MicrosoftTrojan:Win32/Doina.RPX!MTB
XcitiumMalCrypt.Indus!@1qrzi1
ArcabitTrojan.Application.Babar.D42DE7
GDataGen:Variant.Application.Babar.273895
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5482947
VBA32BScope.Backdoor.Convagent
ALYacGen:Variant.Application.Babar.273895
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:j+ydn9rXjSNdqaJfdggcDg)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.98b150
DeepInstinctMALICIOUS

How to remove Application.Babar.273895?

Application.Babar.273895 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment