Malware

Babar.23219 removal guide

Malware Removal

The Babar.23219 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.23219 virus can do?

  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Babar.23219?


File Info:

crc32: B58BBBC6
md5: 60e11308e635d13012a6eed52865daf9
name: 60E11308E635D13012A6EED52865DAF9.mlw
sha1: db884abe29e271a3133c6b42c5b8caa9fae95019
sha256: cde672b7c32605ee1aec97053392908fa992bfe9dfa17800f3dc742f471cd7bc
sha512: c253fe111bb168337c376120aa68ccfbbac58b71514c183a9782340b34597e1d8c30290265bc45f2c155605c7252ff1ba679b912f900a5c189d3b21d839f6bd4
ssdeep: 196608:ZvDllG+jb2V2Bkad5IRNtdn/izLsu33/Zhto:ZvDllG+Y2BkY5IRNtd/sIuH/Zhy
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Babar.23219 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.23219
FireEyeGeneric.mg.60e11308e635d130
CAT-QuickHealTrojan.Wacatac
ALYacGen:Variant.Babar.23219
CylanceUnsafe
VIPREVirus.Win32.Morefi.a (v)
SangforMalware
K7AntiVirusTrojan ( 0047579c1 )
BitDefenderGen:Variant.Babar.23219
K7GWTrojan ( 0047579c1 )
Cybereasonmalicious.e29e27
TrendMicroTROJ_GEN.R002C0PKH20
CyrenW32/Trojan.GTMU-5372
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Evo-gen [Susp]
KasperskyUDS:DangerousObject.Multi.Generic
Alibabavirus:Win32/InfectPE.ali2000007
AegisLabTrojan.Win32.Babar.4!c
TencentVirus.Win32.Lamer.pj
Ad-AwareGen:Variant.Babar.23219
SophosMal/Generic-S
ComodoMalware@#28dke9ksa7cm
F-SecureTrojan.TR/Worm.Gen
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Trojan.vh
EmsisoftGen:Variant.Babar.23219 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Worm.Gen
eGambitTrojan.Generic
MicrosoftVirus:Win32/Vigorf.A
GridinsoftRansom.Win32.Wacatac.oa
ArcabitTrojan.Babar.D5AB3
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Babar.23219
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!60E11308E635
MAXmalware (ai score=86)
ESET-NOD32a variant of Win32/Memery.A
TrendMicro-HouseCallTROJ_GEN.R002C0PKH20
RisingVirus.Memery!1.A0B4 (CLASSIC)
IkarusWorm.Win32.Bloored
MaxSecureVirus.W32.Lamer.kj
FortinetPossibleThreat.PALLAS.H
BitDefenderThetaGen:NN.ZexaCO.34634.@pZ@aynpRj
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Virus.Lamer.E

How to remove Babar.23219?

Babar.23219 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment