Malware

Babar.244036 information

Malware Removal

The Babar.244036 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.244036 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Babar.244036?


File Info:

name: 024743CE72329306A4B3.mlw
path: /opt/CAPEv2/storage/binaries/4ea0c554e30c9d619611fb83b015e099a357503c998d15a9099f155846ee07f8
crc32: E73FC138
md5: 024743ce72329306a4b3daeb76753288
sha1: 32a1c8b8cb8710b3eb7bb8fdb66a8ad3e62959b4
sha256: 4ea0c554e30c9d619611fb83b015e099a357503c998d15a9099f155846ee07f8
sha512: e233a1d68901ba417aa55cb19f3a20aee0b62cb08f64f8babf744bf71b7de42f4f83b7857ea4728422766e48a7918070645fba2a045b6083615c4f556a54e384
ssdeep: 12288:TCNpvxw2pPy9AiAM2OrRZAnjUM3EgUFNW16OuOT:TMxw2Jy+iAM2mmnz3Ky164T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166F47D12B5E280F2D61515310ABB2F35FA78EA069B158F8BD374DE3D1D32171AD3722A
sha3_384: 1fb662a4a6d5cb49b7c7b395c849c60c28fd1888ecf2e499d03c99703b8a7161c6a8257477ca99094ae2681e5ee6589e
ep_bytes: 558bec6aff68c850490068d49e450064
timestamp: 2012-04-24 04:27:05

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Babar.244036 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.024743ce72329306
CAT-QuickHealRisktool.Flystudio.16886
SkyhighBehavesLike.Win32.Generic.bh
McAfeeGenericRXAA-FA!024743CE7232
Cylanceunsafe
VIPREGen:Variant.Babar.244036
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/grayware_confidence_60% (D)
BaiduWin32.Rootkit.Agent.f
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEXMalicious
ClamAVWin.Malware.Flystudio-9752414-0
Kasperskynot-a-virus:RiskTool.Win32.ProcPatcher.a
BitDefenderGen:Variant.Babar.244036
MicroWorld-eScanGen:Variant.Babar.244036
AvastWin32:MiscX-gen [PUP]
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
DrWebTrojan.NtRootKit.18405
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Agent
GDataWin32.Trojan.FlyStudio.I
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Babar.D3B944
ZoneAlarmnot-a-virus:RiskTool.Win32.ProcPatcher.a
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Trojan.GRW.gen!Eldorado
BitDefenderThetaGen:NN.ZexaF.36738.Tq0@aaLemDnb
ALYacGen:Variant.Babar.244036
MAXmalware (ai score=81)
VBA32Rootkit.Gen.2
MalwarebytesGeneric.Malware.AI.DDS
RisingRootkit.Agent!1.6784 (CLASSIC)
YandexTrojan.GenAsa!L/0ClGOS/kw
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:MiscX-gen [PUP]
Cybereasonmalicious.8cb871
DeepInstinctMALICIOUS

How to remove Babar.244036?

Babar.244036 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment