Malware

Babar.98773 malicious file

Malware Removal

The Babar.98773 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.98773 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Babar.98773?


File Info:

name: DBB09AAED91075EDC192.mlw
path: /opt/CAPEv2/storage/binaries/968798fe85fc359530149f2b618ebc97659afebea8a0d6b31a91e291599a6d8a
crc32: 3EC9AC46
md5: dbb09aaed91075edc192b032119d887b
sha1: c5c9c52e37d056cca1ef758e8360f1f6004777ce
sha256: 968798fe85fc359530149f2b618ebc97659afebea8a0d6b31a91e291599a6d8a
sha512: 2745b48dd3125896912ff8329f5d8558fe78414d012a676da9132ed75a3fe45c6347c422c8d69a9cb6638aeaaefcf7be203771a163980d6e80661702d82ffe85
ssdeep: 24576:izOOYuYgNhmvH2MRioXcrPbrtKA6xOaFeV/SZE/:izrfgxA+E/
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D4354B28EB4B24F0DA176671854FDB7BDB18BA148023AE7FFF5BDA18A0730163C85255
sha3_384: a107f790009bb2e801aec4acceb578ceaec42aed71de8ee42c51e02603c39615a908ad1fffc9d945b23627b62eb6dc55
ep_bytes: 83ec0cc705b803510000000000e8be7a
timestamp: 2022-09-03 09:18:42

Version Info:

0: [No Data]

Babar.98773 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.34415
FireEyeGen:Variant.Babar.98773
CylanceUnsafe
ESET-NOD32a variant of Win32/Kryptik.HQOF
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Babar.98773
MicroWorld-eScanGen:Variant.Doris.12884
Ad-AwareGen:Variant.Doris.12884
EmsisoftGen:Variant.Doris.12884 (B)
Trapminesuspicious.low.ml.score
IkarusTrojan.Win32.RedlineStealer
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVHO:Trojan.Win32.Convagent.gen
GDataWin32.Trojan.PSE.1PJLW8D
GoogleDetected
VBA32BScope.TrojanPSW.RedLine
ALYacGen:Variant.Doris.12884
MAXmalware (ai score=88)
MalwarebytesMalware.AI.4214964351
APEXMalicious
RisingTrojan.Kryptik!8.8 (TFE:5:qFgFsCC2vGK)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/DotNetPacker.A!tr

How to remove Babar.98773?

Babar.98773 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment