Categories: Malware

Babar.188327 malicious file

The Babar.188327 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.188327 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Babar.188327?


File Info:

name: C3E4A943B47B6EF0DE46.mlwpath: /opt/CAPEv2/storage/binaries/b0c486db8d7dbc54a3fbc76ddee67c7e49c76d1ca680a031be98d2ee43689db8crc32: 85ACDAF8md5: c3e4a943b47b6ef0de4644a2938fd3cbsha1: 49851a21c475ae2ec81fa5cb50f55e4913da6ef5sha256: b0c486db8d7dbc54a3fbc76ddee67c7e49c76d1ca680a031be98d2ee43689db8sha512: 549b4dade84fcc1ba98c19ff3dd38917b884bd10c0c130b8b637ee33189393510a6c9f80094a607d74f17d702755a966a3bd6a8646413f76f82e7061ff1df411ssdeep: 3072:76zWs3J1c5CtLV01i69VnD+Do5PyNAUsE2k:72X5gCtLVciQ1ysTktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15BD38C2172A0D072E5920630792EFBB1AA7AFC311E74C553B79437AE5E717C0963A31Bsha3_384: 3c51f7b9ea15fa370d3087ec32d8c2ab8360d123164f4d4fa1f9becefbfadec6b513fc3e8f7c11770f8eafb85f408d8cep_bytes: e82a860000e978feffff8bff558bcd81timestamp: 2014-09-19 05:37:05

Version Info:

Comments: ZoomCompanyName: Zoom Video Communications, Inc.FileDescription: ZoomFileVersion: 1, 5, 411, 2013InternalName: ZoomLegalCopyright: Copyright (C) 2011-2012 Zoom Video Communications, Inc. All rights reserved.LegalTrademarks: zoom.usOriginalFilename: Zoom_launcher.exeProductName: Zoom boot loaderProductVersion: 1, 5, 411, 2013Translation: 0x0409 0x04b0

Babar.188327 also known as:

MicroWorld-eScan Gen:Variant.Babar.188327
FireEye Gen:Variant.Babar.188327
ALYac Gen:Variant.Babar.188327
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZexaF.36196.iy1@aWiB12hi
BitDefender Gen:Variant.Babar.188327
Emsisoft Gen:Variant.Babar.188327 (B)
VIPRE Gen:Variant.Babar.188327
McAfee-GW-Edition BehavesLike.Win32.NetLoader.ch
Ikarus Trojan-Downloader.Win32.Generic
MAX malware (ai score=85)
Arcabit Trojan.Babar.D2DFA7
GData Gen:Variant.Babar.188327
Google Detected
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Wacatac.B!tr

How to remove Babar.188327?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago