Trojan

How to remove “Trojan.Win32.Eb.bjv”?

Malware Removal

The Trojan.Win32.Eb.bjv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Eb.bjv virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Eb.bjv?


File Info:

crc32: 69E87359
md5: 2e29df6997914dd926336a6da555ee6a
name: 2E29DF6997914DD926336A6DA555EE6A.mlw
sha1: bc3bd6a97cbab7c4ada0c7c49cc805eb50d432ac
sha256: 4e6a3c08cc99a0b8a4de9e0d45ccc586ee57b5a6098d66845241246d47424000
sha512: 2445c0a69294b270dae2d24c413c60eb1c665a164d75cc2f2e69ccf12dc55d52c0f6d1a639f3e146bd8274ffc785300a8e07ce2749b2e4644e2e96a64022abf5
ssdeep: 98304:LEVO8iStY9ouypP+MEp4AH5ZHnbra5XfYuEVDLq30RVJmnfZJsInTBLjbUYZi4W:4EehpPQV0sM0nJmFro4nThhAvQ
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafull
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x053a

Trojan.Win32.Eb.bjv also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35998684
CAT-QuickHealTrojan.Glupteba
Qihoo-360Generic/HEUR/QVM11.1.61A9.Malware.Gen
ALYacTrojan.GenericKD.35998684
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabHacktool.Win32.ArchSMS.lsIq
SangforMalware
K7AntiVirusTrojan ( 00575a991 )
BitDefenderTrojan.GenericKD.35998684
K7GWTrojan ( 00575a991 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D2254BDC
CyrenW32/Trojan.DAUC-5574
ESET-NOD32a variant of Win32/Kryptik.HIPB
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Glupteba-9819304-0
KasperskyTrojan.Win32.Eb.bjv
AlibabaTrojan:Win32/Glupteba.c93a4b9c
RisingTrojan.Kryptik!8.8 (TFE:5:nt4Q08fYDcI)
Ad-AwareTrojan.GenericKD.35998684
SophosMal/Generic-S
ComodoMalware@#2tipcch4rk6uo
F-SecureTrojan.TR/AD.GoCloudnet.lnhzl
DrWebTrojan.SpyBot.1036
TrendMicroTROJ_GEN.R002C0DA821
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
FireEyeGeneric.mg.2e29df6997914dd9
EmsisoftTrojan.GenericKD.35998684 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.lnhzl
MAXmalware (ai score=84)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftTrojan.Win32.Packed.oa
MicrosoftTrojan:Win32/Glupteba.NW!MTB
ZoneAlarmTrojan.Win32.Eb.bjv
GDataTrojan.GenericKD.35998684
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R361893
Acronissuspicious
McAfeeGenericRXAA-AA!2E29DF699791
VBA32BScope.Trojan.Caynamer
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
TrendMicro-HouseCallTROJ_GEN.R002C0DA821
TencentWin32.Trojan.Eb.Hrzd
YandexTrojan.Igent.bU6UXj.11
IkarusTrojan.Win32.Krypt
eGambitUnsafe.AI_Score_84%
FortinetW32/Kryptik.HIFA!tr
BitDefenderThetaGen:NN.ZexaF.34760.@pKfamX7FLcG
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.997914
AvastWin32:PWSX-gen [Trj]

How to remove Trojan.Win32.Eb.bjv?

Trojan.Win32.Eb.bjv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment