Categories: Malware

Application.Babar.317720 (B) removal guide

The Application.Babar.317720 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Babar.317720 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Babar.317720 (B)?


File Info:

name: 1D2AC365F7D54F5AADCC.mlwpath: /opt/CAPEv2/storage/binaries/784a442d746376719d504bcfcfad5959582a25f12aabbb5bfc6fe3f4cecbf22fcrc32: 3F2E76CEmd5: 1d2ac365f7d54f5aadccefe1a4b6a053sha1: 6570c872736c4342d71265dc0ac7c39c8710ffd1sha256: 784a442d746376719d504bcfcfad5959582a25f12aabbb5bfc6fe3f4cecbf22fsha512: d18d0fb34ddf414f73987d7732c45f7bdac97734d421eac4ac9a751e7e3aea01e35266d7a939284383a18afb8e5a0534605fb576626a187a066668ded876ab4bssdeep: 6144:Xlok+jjiSXQhbRtTgjblZ2U5VGJXUv18Uw61:Vok+j3Q1Tydgtz61type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T168948C527901D835E4AA0D310694F76D2319B80AD8539F8732987EEFFFF29E48E21275sha3_384: 6f1cf75447c9a8f4aa67339a70a7f68ac1c334758f27d342dbf249985999c4c7bf6fca3e1a36d91f287e385e4f293073ep_bytes: e829060000e981feffff3b0d10804000timestamp: 2012-09-29 18:43:53

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Setup BootstrapperFileVersion: 15.0.4420.1017InternalName: setup.exeLegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.OriginalFilename: setup.exeProductName: Microsoft Setup BootstrapperProductVersion: 15.0.4420.1017Translation: 0x0000 0x04e4

Application.Babar.317720 (B) also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Win32.Beetle.3
MicroWorld-eScan Gen:Variant.Application.Babar.317720
FireEye Generic.mg.1d2ac365f7d54f5a
Skyhigh BehavesLike.Win32.BadFile.gh
McAfee Artemis!1D2AC365F7D5
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Trojan:Win32/Senoval.a61ef959
K7GW Trojan ( 005ab4bf1 )
K7AntiVirus Trojan ( 005ab4bf1 )
BitDefenderTheta AI:Packer.4D18E2D01E
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Patched.NKM
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Application.Babar.317720
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Patched-AWW [Trj]
Rising Trojan.Generic@AI.94 (RDML:0DwSEpMWKSOnxHhcjoruOQ)
Emsisoft Gen:Variant.Application.Babar.317720 (B)
F-Secure Trojan.TR/Patched.Gen
VIPRE Gen:Variant.Application.Babar.317720
Trapmine malicious.high.ml.score
Sophos W32/Patched-CD
Ikarus Trojan.Win32.Patched
Varist W32/Patched.GQ1.gen!Eldorado
Avira TR/Patched.Gen
Kingsoft malware.kb.a.962
Microsoft Trojan:Win32/Convagent.AJ!MTB
Arcabit Trojan.Application.Babar.D4D918
ZoneAlarm Virus.Win32.Senoval.a
GData Gen:Variant.Application.Babar.317720
Google Detected
AhnLab-V3 Malware/Win.Generic.C5481396
VBA32 BScope.TrojanDownloader.Emotet
ALYac Gen:Variant.Application.Babar.317720
MAX malware (ai score=75)
Tencent Trojan.Win32.Pathced_ya.16001052
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Patched.IP!tr
AVG Win32:Patched-AWW [Trj]
DeepInstinct MALICIOUS
alibabacloud Virus:Win/Patched.NHO

How to remove Application.Babar.317720 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago