Malware

Babar.191852 (file analysis)

Malware Removal

The Babar.191852 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.191852 virus can do?

  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive

How to determine Babar.191852?


File Info:

name: 44EF9CE47215196EC22B.mlw
path: /opt/CAPEv2/storage/binaries/e6d694669e8f380c91fa1190343e87842302ba56d5fbbf8de3ecdd5b345ee81b
crc32: AF59B544
md5: 44ef9ce47215196ec22bb703cac9d134
sha1: b9849aebe0e6de921bf1a94fb13558e289344d0c
sha256: e6d694669e8f380c91fa1190343e87842302ba56d5fbbf8de3ecdd5b345ee81b
sha512: 5a8ae0a66c93f22dc362ac279a27f6b267ca5bad2376252673798a34ad659278502475ec7ffb82888cf591139dce57d08f5ccf25a2c69cd906cb0b74fbf49490
ssdeep: 24576:dTzRrRE+95V+R3Lz6+HS1RAy0py1UzHgFhQ4oQVG3B:dVVCaDgIhJw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194658D11E6827CF1D6156470C4B6A339AA31BED75E318BC39398FD6C1F322939A3711A
sha3_384: 1f33a2a445f616e0b71810d4d452681dc35ca1ff7735353a0af94cacdb01ece9811b0f836952210bb7065967d5c4c4cd
ep_bytes: 558bec6aff68784d530068b4ed4a0064
timestamp: 2012-03-16 01:38:41

Version Info:

0: [No Data]

Babar.191852 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.lx0k
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.191852
FireEyeGeneric.mg.44ef9ce47215196e
CAT-QuickHealRisktool.Flystudio.16882
SkyhighBehavesLike.Win32.Generic.th
ALYacGen:Variant.Babar.191852
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.Vw0e
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.be0e6d
ArcabitTrojan.Babar.D2ED6C
BitDefenderThetaGen:NN.ZexaF.36608.ArW@aWE@1Ihb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Babar.191852
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Babar.191852 (B)
VIPREGen:Variant.Babar.191852
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
VaristW32/OnlineGames.HI.gen!Eldorado
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Trojan.PSE.11SCEUB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R608316
McAfeeArtemis!44EF9CE47215
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09IQ23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Kolovorot.in
FortinetRiskware/Application
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Babar.191852?

Babar.191852 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment