Trojan

How to remove “Trojan.Win32.Eb.bkn”?

Malware Removal

The Trojan.Win32.Eb.bkn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Eb.bkn virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Eb.bkn?


File Info:

crc32: 001514A1
md5: b70953e85c9dd80a41bf02f5d38ea7b6
name: B70953E85C9DD80A41BF02F5D38EA7B6.mlw
sha1: f0671aa7a9b4ac832289437d49d1dadefcfe0918
sha256: 30ce742f5b154f1b1c33014db095037428e2d866425d36cc166e14872e96997a
sha512: 4e79a269e9b06c0fbcfc3a475cbe369679736e95abb33790ea4ea84ba3439125d6ddc8c4b998292b6174f355f9299f9e7ebb9c0958a350dca558924640f56c9a
ssdeep: 98304:G/0WDlNhSvofAp/xAbau48lFP+utKZeyuN1AVRyBzPOT4vRu8kTTNZwimNxSlt4:G/zTUPu+CiWBz+UJkT/CuPWX2AaOOm
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafull
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x04ea

Trojan.Win32.Eb.bkn also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45363052
FireEyeGeneric.mg.b70953e85c9dd80a
CAT-QuickHealTrojan.Wacatac
McAfeeGenericRXNG-HI!B70953E85C9D
CylanceUnsafe
ZillyaTrojan.Zenpak.Win32.5377
AegisLabHacktool.Win32.ArchSMS.lsIq
SangforMalware
K7AntiVirusTrojan ( 0055a4081 )
BitDefenderTrojan.GenericKD.45363052
K7GWTrojan ( 0055a4081 )
Cybereasonmalicious.7a9b4a
CyrenW32/Trojan.WEQU-0923
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Eb.bkn
AlibabaTrojan:Win32/Glupteba.0359494b
ViRobotTrojan.Win32.Z.Ranumbot.4461056
RisingTrojan.Kryptik!8.8 (TFE:5:nt4Q08fYDcI)
Ad-AwareTrojan.GenericKD.45363052
SophosMal/Generic-S
ComodoMalware@#1968e3bmqx3ee
F-SecureTrojan.TR/AD.GoCloudnet.rtysd
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DAA21
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftTrojan.GenericKD.45363052 (B)
IkarusTrojan.Win32.Ranumbot
AviraTR/AD.GoCloudnet.rtysd
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Glupteba.KMG!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B42F6C
ZoneAlarmTrojan.Win32.Eb.bkn
GDataTrojan.GenericKD.45363052
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R362204
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34760.@pKfa4YGtQfG
ALYacTrojan.GenericKD.45363052
VBA32Trojan.Zenpak
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
ESET-NOD32WinGo/RanumBot.J
TrendMicro-HouseCallTROJ_GEN.R002C0DAA21
TencentWin32.Trojan.Eb.Pdcb
YandexTrojan.Igent.bU7DIm.16
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HIRY!tr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM11.1.6CF5.Malware.Gen

How to remove Trojan.Win32.Eb.bkn?

Trojan.Win32.Eb.bkn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment