Malware

Babar.312702 malicious file

Malware Removal

The Babar.312702 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.312702 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Babar.312702?


File Info:

name: 4498B9B2B2BB1994E0ED.mlw
path: /opt/CAPEv2/storage/binaries/192851ea8bb0e58780266bd63d19c5c332d31aaec85a131ccbdd55da7b38d880
crc32: B3F429FF
md5: 4498b9b2b2bb1994e0ed70eb0e5e5033
sha1: 6f20692a9a2a8a40719c9bd774fd1c53a5f96cd3
sha256: 192851ea8bb0e58780266bd63d19c5c332d31aaec85a131ccbdd55da7b38d880
sha512: 18ba5e086956dc2844f2d76fa5f29770f7e59b41995492d12ca3e708a172b679b7251cd70221701ef45c68085e6b9673dbcdf24791bc504cdddabfaad44746e3
ssdeep: 1536:q2U5iTf9cjYAyHKOKu3yUyJCbgwmw7a4TH:q6z9cPyHCJh2
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T158A309D7FA86EDA3F925173989F58319133DE7C00B828B171D21993A0B175E1BFC528A
sha3_384: 74feedf2f5dcbe4595f19c99556833b1dc6f82361423932715768fda6d0f6ceb1e8f28f6678ddc9fc5733c2c0faf491a
ep_bytes: 83ec0cc7053450400000000000e8de09
timestamp: 2023-11-07 01:31:20

Version Info:

0: [No Data]

Babar.312702 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Generic.cm
McAfeeGenericRXJC-QG!4498B9B2B2BB
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Babar.312702
SangforTrojan.Win32.Save.a
BitDefenderGen:Variant.Babar.312702
CrowdStrikewin/malicious_confidence_60% (W)
APEXMalicious
MicroWorld-eScanGen:Variant.Babar.312702
RisingTrojan.Occamy!8.F1CD (RDMK:cmRtazo8bWEjOvF6QCW4AUkcOnDG)
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
TrendMicroTROJ_GEN.R011C0PK923
FireEyeGeneric.mg.4498b9b2b2bb1994
EmsisoftGen:Variant.Babar.312702 (B)
SentinelOneStatic AI – Malicious PE
JiangminExploit.Agent.fb
VaristW32/Ursu.CT.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Win32.Wacatac.b
MicrosoftTrojan:Script/Phonzy.B!ml
ArcabitTrojan.Babar.D4C57E
GDataGen:Variant.Babar.312702
GoogleDetected
ALYacGen:Variant.Babar.312702
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
YandexTrojan.GenAsa!47+2WuzTxag
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ursu.558C!tr
AVGFileRepMalware [Misc]
AvastFileRepMalware [Misc]

How to remove Babar.312702?

Babar.312702 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment