Categories: Worm

Worm:Win32/Babonock.A removal guide

The Worm:Win32/Babonock.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Babonock.A virus can do?

  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Worm:Win32/Babonock.A?


File Info:

crc32: 541BE22Amd5: 2eb5d76180ce7b3241b281fa79ab3483name: 001.exesha1: 06293dea80e39c7eb7ee2bdb00d60b58d932fa8asha256: e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8sha512: 35f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90bssdeep: 12288:DTyjXW+48qWywrU4kGFezOAVuJ5PIGww7F5DO3HYffS:fIXW/8yw1ez54lIYF5SXYHStype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Babonock.A also known as:

Bkav W32.TaskmanumelLTAAAB.Trojan
MicroWorld-eScan Trojan.Generic.6257285
FireEye Generic.mg.2eb5d76180ce7b32
McAfee Generic.rs
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 00071a9a1 )
BitDefender Trojan.Generic.6257285
K7GW Trojan ( 00071a9a1 )
Cybereason malicious.180ce7
TrendMicro Worm.Win32.OTORUN.NKLSFG
BitDefenderTheta Gen:NN.ZexaF.34136.PqX@amSO1Hni
F-Prot W32/Trojan2.OBHC
Symantec W32.Babonock
ESET-NOD32 Win32/AHK.L
Baidu Win32.Trojan.Agent.acd
TrendMicro-HouseCall Worm.Win32.OTORUN.NKLSFG
Avast AutoIt:Agent-DG [Trj]
ClamAV Win.Malware.Zusy-6804501-0
Kaspersky Trojan.Win32.Hesv.cmsm
Alibaba Worm:Win32/Babonock.4dd2cca6
NANO-Antivirus Trojan.Win32.TrjGen.efheue
ViRobot Trojan.Win32.Keylogger.680511
AegisLab Trojan.Win32.Autoit.lHSt
Tencent Win32.Trojan.Autoit.Hvjp
Endgame malicious (high confidence)
TACHYON Trojan/W32.Agent.680511
Emsisoft Trojan.Generic.6257285 (B)
Comodo TrojWare.Win32.Spy.Babonock.DQ@6lkp66
F-Secure Trojan.TR/BAS.Samca.1233780
DrWeb Trojan.MulDrop9.5117
Zillya Trojan.AutoIT.Win32.7486
Invincea heuristic
Sophos Mal/Babonock-A
APEX Malicious
Cyren W32/Trojan.XKGZ-9378
Jiangmin Packed.Katusha.arca
Webroot W32.Infector.Virut.Gen
Avira TR/BAS.Samca.1233780
Fortinet W32/Autoit.AMQ!tr
Antiy-AVL Trojan/Win32.Autoit
Arcabit Trojan.Generic.D5F7A85
SUPERAntiSpyware Trojan.Agent/Gen-Autoit
AhnLab-V3 Worm/Win32.AutoIt.R20078
ZoneAlarm Trojan.Win32.Hesv.cmsm
Microsoft Worm:Win32/Babonock.A
Cynet Malicious (score: 100)
TotalDefense Win32/FakeFLDR_i
VBA32 Trojan.Hesv
MAX malware (ai score=100)
Ad-Aware Trojan.Generic.6257285
Malwarebytes Trojan.Agent.AutoIt
Ikarus Trojan.Win32.AHK
Panda Generic Malware
Zoner Trojan.Win32.23761
Rising Worm.Win32.Autorun.uav (CLASSIC)
Yandex TrojanSpy.Babonock!PDDsznCGVsg
eGambit Unsafe.AI_Score_98%
GData Win32.Trojan.Agent.TENH7B
AVG AutoIt:Agent-DG [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.061

How to remove Worm:Win32/Babonock.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago