Malware

What is “Babar.97444”?

Malware Removal

The Babar.97444 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.97444 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Babar.97444?


File Info:

name: 4A116CDF1FEC5B5AA014.mlw
path: /opt/CAPEv2/storage/binaries/5e6520a2321f7dac253018eb546f1e0d21d1fdaabc0cac1ee9382acc6f4b9f30
crc32: 96CCB8E3
md5: 4a116cdf1fec5b5aa0149967c262f377
sha1: 01dc0e88a37eed8559434af81867591412a53723
sha256: 5e6520a2321f7dac253018eb546f1e0d21d1fdaabc0cac1ee9382acc6f4b9f30
sha512: 10af35e41251c10f2975798a6d544a9ea0c804f26daf3cb6aecc791d9d003e3821124c4fec877058c600009e725a425f97efba67f9d2654d3be9a52b36637b16
ssdeep: 196608:LnUGdvOilBDY0dmk43xLJYsDlbw8peljEA/Ax310woVxTbs6ECUA9ETYVfU:IGdD3dmTxb5bFpemf05lECUwE85U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AED633136C0D5942FCADE37FDCB88CA02CA35D84DD2497B85B5D7FBA135F24AAA18160
sha3_384: 8828f88144edaa530ea2380c153bc5c7d661dda08c06f753b67f614f4c293b9bbd9a9d6058feb40d807cab37cd74aba5
ep_bytes: 60be009066008dbe0080d9ff5789e58d
timestamp: 2020-09-19 07:40:46

Version Info:

0: [No Data]

Babar.97444 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lKna
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.97444
FireEyeGeneric.mg.4a116cdf1fec5b5a
SkyhighBehavesLike.Win32.Dropper.rc
ALYacGen:Variant.Babar.97444
Cylanceunsafe
ZillyaBackdoor.Poison.Win32.97688
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004b94231 )
K7GWAdware ( 004b94231 )
Cybereasonmalicious.8a37ee
BitDefenderThetaGen:NN.ZexaF.36792.@pJfaKs341eb
VirITPUP.Win32.Generic.AK
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/FlyStudio.Packed.AD potentially unwanted
CynetMalicious (score: 100)
BitDefenderGen:Variant.Babar.97444
NANO-AntivirusVirus.Win32.Agent.dvixmz
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.10bdb380
EmsisoftGen:Variant.Babar.97444 (B)
DrWebTrojan.DownLoader45.11702
VIPREGen:Variant.Babar.97444
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitTrojan.Babar.D17CA4
GDataWin32.Trojan.PSE.15EXSUN
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R514161
McAfeeFlyagent.d
MAXmalware (ai score=83)
MalwarebytesFlyStudio.Trojan.Packer.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CEO23
RisingBackdoor.Convagent!8.123DC (TFE:5:bhHPRqt6bEN)
YandexBackdoor.Poison!lvJR0xkOd+0
IkarusTrojan.Emoneg
MaxSecureTrojan.Malware.187683307.susgen
FortinetW32/CoinMiner.BELF!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_70% (D)

How to remove Babar.97444?

Babar.97444 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment