Malware

Application.Babar.273895 (B) malicious file

Malware Removal

The Application.Babar.273895 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Babar.273895 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Babar.273895 (B)?


File Info:

name: 104E1BF31B89535709A9.mlw
path: /opt/CAPEv2/storage/binaries/565a5d6e88281432253d3876d5e10bfa70ebd27a38ec3a149fa031f2f88c3e08
crc32: 5C2443D2
md5: 104e1bf31b89535709a9b0d40eae8980
sha1: ec00fb36a8e275e70b6bbf1cc814547d23dea35d
sha256: 565a5d6e88281432253d3876d5e10bfa70ebd27a38ec3a149fa031f2f88c3e08
sha512: 7cc77cd5268815f3264baf8a794b8be3bdcc6f7ed7e194a63142763e4ec35608ca313eabdaac23a3458e9a5a0faca9e7d6ab6fe6f23c914f837aa9c9c4286466
ssdeep: 6144:O2gFQLUjD5xDId0O4+eRH3IAUz4io4j9+GRvbJqNzRDScfHSjmxB3VD6wLk8d71w:O2xUjD5xDId0O4zRHpUno4R+Gtb2NDSR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14054E0416F80C8DEC445023A6F2AC3BD99EEFD1712AC7E4E3771BB01BA71291666DE44
sha3_384: a8eb7395bd5618dfbf8a8f6c53839107e69ede449487ae7d5e225b26155cb63212c3fbd5caad31c5b05f4616170849e3
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2021-07-24 20:18:00

Version Info:

CompanyName: Mozilla Corporation
FileDescription: Firefox Helper
FileVersion: 108.0.2
LegalCopyright: Mozilla Corporation
OriginalFilename: helper.exe
ProductName: Firefox
ProductVersion: 108.0.2
Translation: 0x0409 0x04b0

Application.Babar.273895 (B) also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Doina.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Babar.273895
FireEyeGen:Variant.Application.Babar.273895
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeRDN/Generic.dx
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Application.Babar.273895
SangforTrojan.Win32.Patched.Vinq
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaBackdoor:Win32/Doina.96bcf519
K7GWTrojan ( 005ad28b1 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
TrendMicro-HouseCallTrojan.Win32.BABAR.USBLBT24
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Babar.273895
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Application.Babar.273895 (B)
TrendMicroTrojan.Win32.BABAR.USBLBT24
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GoogleDetected
VaristW32/Babar.AC.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.Infected.AutoInfector.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
XcitiumMalCrypt.Indus!@1qrzi1
ArcabitTrojan.Application.Babar.D42DE7
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Application.Babar.273895
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R604907
VBA32BScope.Backdoor.Convagent
ALYacGen:Variant.Application.Babar.273895
MAXmalware (ai score=77)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:C2MSOELnT5u8w+ac6tm/IQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.218107005.susgen
FortinetW32/PossibleThreat
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.31b895

How to remove Application.Babar.273895 (B)?

Application.Babar.273895 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment