Malware

Babar.188327 malicious file

Malware Removal

The Babar.188327 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.188327 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Babar.188327?


File Info:

name: C3E4A943B47B6EF0DE46.mlw
path: /opt/CAPEv2/storage/binaries/b0c486db8d7dbc54a3fbc76ddee67c7e49c76d1ca680a031be98d2ee43689db8
crc32: 85ACDAF8
md5: c3e4a943b47b6ef0de4644a2938fd3cb
sha1: 49851a21c475ae2ec81fa5cb50f55e4913da6ef5
sha256: b0c486db8d7dbc54a3fbc76ddee67c7e49c76d1ca680a031be98d2ee43689db8
sha512: 549b4dade84fcc1ba98c19ff3dd38917b884bd10c0c130b8b637ee33189393510a6c9f80094a607d74f17d702755a966a3bd6a8646413f76f82e7061ff1df411
ssdeep: 3072:76zWs3J1c5CtLV01i69VnD+Do5PyNAUsE2k:72X5gCtLVciQ1ysTk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15BD38C2172A0D072E5920630792EFBB1AA7AFC311E74C553B79437AE5E717C0963A31B
sha3_384: 3c51f7b9ea15fa370d3087ec32d8c2ab8360d123164f4d4fa1f9becefbfadec6b513fc3e8f7c11770f8eafb85f408d8c
ep_bytes: e82a860000e978feffff8bff558bcd81
timestamp: 2014-09-19 05:37:05

Version Info:

Comments: Zoom
CompanyName: Zoom Video Communications, Inc.
FileDescription: Zoom
FileVersion: 1, 5, 411, 2013
InternalName: Zoom
LegalCopyright: Copyright (C) 2011-2012 Zoom Video Communications, Inc. All rights reserved.
LegalTrademarks: zoom.us
OriginalFilename: Zoom_launcher.exe
ProductName: Zoom boot loader
ProductVersion: 1, 5, 411, 2013
Translation: 0x0409 0x04b0

Babar.188327 also known as:

MicroWorld-eScanGen:Variant.Babar.188327
FireEyeGen:Variant.Babar.188327
ALYacGen:Variant.Babar.188327
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZexaF.36196.iy1@aWiB12hi
BitDefenderGen:Variant.Babar.188327
EmsisoftGen:Variant.Babar.188327 (B)
VIPREGen:Variant.Babar.188327
McAfee-GW-EditionBehavesLike.Win32.NetLoader.ch
IkarusTrojan-Downloader.Win32.Generic
MAXmalware (ai score=85)
ArcabitTrojan.Babar.D2DFA7
GDataGen:Variant.Babar.188327
GoogleDetected
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Wacatac.B!tr

How to remove Babar.188327?

Babar.188327 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment