Malware

About “Babar.23631” infection

Malware Removal

The Babar.23631 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.23631 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Babar.23631?


File Info:

crc32: 8B33C28D
md5: 20808378f549688e5716e174f77b5d86
name: 20808378F549688E5716E174F77B5D86.mlw
sha1: 011a9a5fe2ab848751a19011a4a2068b1a1d36de
sha256: b8cfa400915ed9e6ac0e8ee09344a5847b9171d16b338a7902b16c0e010623f3
sha512: 55074ed44872dab3110295bd1a395aad02ea0be7fac7954f0bee4393133dad458cdc50f4a4b2fa84312cd42ce1bfdf692c04d6f976f9b67b4e60c165f58223df
ssdeep: 1536:cMHlTpT96ObvPz/PKVYeZErmIZu6lacs5m1Q/+I5MbcraPcD6mzwnouy8Es:3F9xfvPbPK+aGU68d5f/GloutEs
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: arniczpxn anecgwxs
InternalName: zzvh
FileVersion: 14.21.0007
CompanyName: mm
LegalTrademarks: qjvkfulm ylmiubk
Comments: bpjnimqvt
ProductName: diaoezdov
ProductVersion: 14.21.0007
FileDescription: dbkg
OriginalFilename: zzvh.exe

Babar.23631 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055e4091 )
DrWebTrojan.Winlock.3300
CynetMalicious (score: 100)
ALYacGen:Variant.Babar.23631
CylanceUnsafe
ZillyaTrojan.PornoAsset.Win32.151
AlibabaRansom:Win32/PornoAsset.6ed0f512
K7GWTrojan ( 0055e4091 )
Cybereasonmalicious.8f5496
CyrenW32/VBInject.BL.gen!Eldorado
SymantecTrojan.Ransomlock!gen5
ESET-NOD32Win32/LockScreen.AGD
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyTrojan-Ransom.Win32.PornoAsset.adc
BitDefenderGen:Variant.Babar.23631
NANO-AntivirusTrojan.Win32.PornoAsset.ebxsth
MicroWorld-eScanGen:Variant.Babar.23631
TencentWin32.Trojan.Pornoasset.Hoya
Ad-AwareGen:Variant.Babar.23631
SophosML/PE-A + Mal/VBCheMan-C
ComodoSuspicious@#19opds11pw8e1
BitDefenderThetaAI:Packer.B44B620920
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_INJECT.GER
McAfee-GW-EditionBehavesLike.Win32.Rontokbro.kc
FireEyeGen:Variant.Babar.23631
EmsisoftGen:Variant.Babar.23631 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.PornoAsset.ec
WebrootW32.Rogue.Pornoasset.Gen
AviraTR/Dropper.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.1839D2F
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Vigorf.A
GDataGen:Variant.Babar.23631
AhnLab-V3Trojan/Win32.VBKrypt.C106216
McAfeeArtemis!20808378F549
MAXmalware (ai score=100)
VBA32BScope.Trojan.Zbot.gen
PandaGeneric Malware
TrendMicro-HouseCallTROJ_INJECT.GER
RisingRansom.PornoAsset!8.6AA (CLOUD)
IkarusTrojan.Win32.VBKrypt
FortinetW32/VBKrypt!tr
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove Babar.23631?

Babar.23631 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment