Malware

What is “Babar.159250”?

Malware Removal

The Babar.159250 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.159250 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Babar.159250?


File Info:

name: 14442D1833A999C1A642.mlw
path: /opt/CAPEv2/storage/binaries/af6659f3d7da76247fcb2709f38300d07bc5fe1dd7493fbea8f0a28ef26e6047
crc32: FBC35508
md5: 14442d1833a999c1a6423b9035823113
sha1: 0bb632aa42bd3e3e6ed9f6ffabbc947e0f4ab08a
sha256: af6659f3d7da76247fcb2709f38300d07bc5fe1dd7493fbea8f0a28ef26e6047
sha512: 7b011fc0785be5c85c657831cee092c8b1cd83ca6efb33e190e5613d0dba8a09c1d7ce95469e2acbe40d434cb8e11f93d9e79a3aed3ef7d2e5a8fffde5a94895
ssdeep: 12288:Nm5JaHRzRvmPXSj8RfcTyZRnuqF5ceC0Vj7zj85jk933r92VHYtlp3:NmaxFvmvSoRfFtbFL7zj85jersV2lp3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5259F42B982C0F1D68415B108B76F3ADF349E460E29DBC79794FD6C5D322A1EE3B249
sha3_384: df5fcd28ddceaf4d8556d77520f4be6c0de4529ce3729e279325ccc1b633803bfe22041fe8f91838f05ff0b9d46187bf
ep_bytes: 558bec6aff68e89a4c00680487490064
timestamp: 2022-01-02 02:57:06

Version Info:

FileVersion: 2.4.1.2
FileDescription: 批量自动推送软件-测试版
ProductName: 百度自动推送
ProductVersion: 2.4.1.2
CompanyName: Wod
LegalCopyright: Wod 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Babar.159250 also known as:

BkavW32.AIDetectMalware
AVGWin32:TrojanX-gen [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.159250
FireEyeGeneric.mg.14442d1833a999c1
CAT-QuickHealRisktool.Flystudio.17330
ALYacGen:Variant.Babar.159250
Cylanceunsafe
VIPREGen:Variant.Babar.159250
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.a42bd3
CyrenW32/S-480dd005!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Babar.159250
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Babar.159250 (B)
McAfee-GW-EditionBehavesLike.Win32.Dropper.dh
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32
GDataWin32.Trojan.PSE.18JA6Q4
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Babar.D26E12
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5117117
McAfeeGenericRXAA-AA!14442D1833A9
MAXmalware (ai score=88)
VBA32BScope.TrojanPSW.QQPass
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:NeX+PSXIrJITN5kZes39Fg)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
BitDefenderThetaGen:NN.ZexaF.36318.9q0@aqAN6dib
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Babar.159250?

Babar.159250 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment