Malware

Babar.23461 (B) information

Malware Removal

The Babar.23461 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.23461 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Babar.23461 (B)?


File Info:

crc32: 17EB4196
md5: 669c8e51cff34c06405fc8640895979b
name: 669C8E51CFF34C06405FC8640895979B.mlw
sha1: 519d8be5b76a9e18703bcdbff3975b700e25affa
sha256: 5f1b0b4cb01e68d6edce2d92e0935363bfb2a8f5601a53c40a4d51c028e6599c
sha512: e6435056d5e88c676831eead3bb27b616ad75fc6835b8838a4b29865440fd125538107dab6d4f092e86cdcc800b90cb07d328cccf90dd2c9309bfdf9105e014e
ssdeep: 3072:krUbfrh/TP/lpDbIqUKQ0yzMrPye1TMhj4fujyaVzmP38Juv:JbFLP/bXHUFzAae1bujL9w8J+
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Babar.23461 (B) also known as:

BkavW32.malware.sig1
Elasticmalicious (high confidence)
McAfeeW32/PinkSbot-HF!669C8E51CFF3
CylanceUnsafe
SangforMalware
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderGen:Variant.Babar.23461
K7GWSpyware ( 0040f0131 )
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitTrojan.Babar.D5BA5
ESET-NOD32a variant of Win32/Kryptik.HICW
CynetMalicious (score: 100)
MicroWorld-eScanGen:Variant.Babar.23461
RisingTrojan.Generic@ML.94 (RDML:Y659pfYGmol2lC9YJKww6Q)
Ad-AwareGen:Variant.Babar.23461
SophosML/PE-A + Mal/EncPk-APV
DrWebBackDoor.Qbot.561
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.669c8e51cff34c06
EmsisoftGen:Variant.Babar.23461 (B)
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Babar.23461
VBA32BScope.Trojan.Encoder
eGambitUnsafe.AI_Score_68%
FortinetW32/Kryptik.HDNN!tr

How to remove Babar.23461 (B)?

Babar.23461 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment