Malware

Application.Babar.402455 removal tips

Malware Removal

The Application.Babar.402455 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Babar.402455 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Application.Babar.402455?


File Info:

name: 53CE1801875D04113D99.mlw
path: /opt/CAPEv2/storage/binaries/d529497c96773db3b188ccd0a0c9227781ee1cd4e62283da5d14f64f81c805fb
crc32: 05B9FE56
md5: 53ce1801875d04113d99290f3120281e
sha1: 6a460cd170473cb4a19595255f880d7af4582f06
sha256: d529497c96773db3b188ccd0a0c9227781ee1cd4e62283da5d14f64f81c805fb
sha512: edc159af38a7015e4e1384edd9ba1dee9389f5d508086a52771a463553313a319509a573992b991cb5383476d275c8f00fc8017d76a57e38b1c8b9fbab4b834b
ssdeep: 49152:cHNxSunZoNR29NwiZ+s8KuqGaX0ToIBAUZLYdQ:o1nZY292rJBAUZLx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EC59E23E2828492E63921B115BB0738AE79AF360E308657FBD4FDA45F727B1D59710C
sha3_384: d4861ff21b1fa76e6f7eac381e077a8f00732114f0cf967a6734f9373e5bc5eab4222741605dff460de5fb2b6bb14d9e
ep_bytes: f9eb0a2a3291832f935c8e027b60f873
timestamp: 2013-04-15 16:32:30

Version Info:

0: [No Data]

Application.Babar.402455 also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.FlyStudio.l6gj
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Babar.402455
FireEyeGeneric.mg.53ce1801875d0411
SkyhighBehavesLike.Win32.Generic.vh
McAfeeArtemis!53CE1801875D
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
AlibabaTrojanPSW:Win32/EncPk.2813fd24
BitDefenderThetaGen:NN.ZexaF.36804.KsZ@ay9w!8e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Variant.Application.Babar.402455
NANO-AntivirusVirus.Win32.Agent.dvixmz
SophosMal/EncPk-NS
F-SecureTrojan.TR/Crypt.XPACK.Gen7
VIPREGen:Variant.Application.Babar.402455
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Application.Babar.402455 (B)
Paloaltogeneric.ml
GDataWin32.Trojan.PSE.11SCEUB
JiangminTrojan.Generic.dkxdk
ALYacGen:Variant.Application.Babar.402455
VaristW32/Graftor.CS.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=75)
XcitiumPacked.Win32.Cryptcf.A@4pwi81
ArcabitTrojan.Application.Babar.D62417
MicrosoftTrojan:Win32/Wacatac.A!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32TrojanPSW.OnLineGames.a
GoogleDetected
MalwarebytesGeneric.Malware.AI.DDS
RisingPacker.Win32.Agent.f (CLASSIC)
IkarusTrojan.Crypt
FortinetW32/CoinMiner.BELF!tr
AVGWin32:Malware-gen

How to remove Application.Babar.402455?

Application.Babar.402455 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment