Trojan

Trojan.Win32.Eb.bph removal guide

Malware Removal

The Trojan.Win32.Eb.bph is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Eb.bph virus can do?

  • At least one process apparently crashed during execution
  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Eb.bph?


File Info:

crc32: 6FEC0165
md5: 079f323d9ad322b4127e1b5dca460b2d
name: 079F323D9AD322B4127E1B5DCA460B2D.mlw
sha1: f49198c097b9d05fdd0fabf93825f1b311a163ad
sha256: 0671777d779f5e13e454da44efef3214b233fcbef3caa0c470896414001fafb6
sha512: 383e7ef2a5157a17b8ee10dc136ef52899e9340ff5384160640f2eab17d750b49519a2caaf170ec1199cea53ea6f77f992ef6d031e7e9570a1097d3d9a989c89
ssdeep: 98304:k9mKH3VQdir7Lc+9wqnpJO3JB0dTNWi9kMRo7Jaax47sqY7M1rAiYfl4qBrT5iB:LjCnz5naJP2o9J17MWivWNBU4wJD9Pj
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.occ
FileVersion: 6.26.343
Copyright: Copyrighz (C) 2020, wodkagude
ProductVersion: 1.13.21
TranslationUsa: 0x0173 0x00e1

Trojan.Win32.Eb.bph also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36165050
FireEyeGeneric.mg.079f323d9ad322b4
ALYacTrojan.GenericKD.36165050
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.36165050
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.097b9d
BitDefenderThetaGen:NN.ZexaF.34780.@pKfa02mX2hG
CyrenW32/Kryptik.DBB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIYB
APEXMalicious
AvastWin32:BotX-gen [Trj]
ClamAVWin.Packed.Vidarstealer-9821720-0
KasperskyTrojan.Win32.Eb.bph
AlibabaTrojan:Win32/Azorult.0e2439f8
ViRobotTrojan.Win32.Z.Peerfrag.4409856
Ad-AwareTrojan.GenericKD.36165050
EmsisoftTrojan.GenericKD.36165050 (B)
F-SecureTrojan.TR/AD.GoCloudnet.ctg
DrWebTrojan.PWS.Stealer.26952
TrendMicroTrojanSpy.Win32.ARTEMIS.USMANAI21
McAfee-GW-EditionBehavesLike.Win32.RansomGandCrab.rc
SophosMal/Generic-S
IkarusWin32.Outbreak
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.ctg
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Azorult.MU!MTB
GridinsoftRansom.Win32.Wacatac.oa
ArcabitTrojan.Generic.D227D5BA
AhnLab-V3Trojan/Win32.Glupteba.R363583
ZoneAlarmTrojan.Win32.Eb.bph
GDataTrojan.GenericKD.36165050
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXAA-AA!079F323D9AD3
VBA32Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
TrendMicro-HouseCallTrojanSpy.Win32.ARTEMIS.USMANAI21
TencentWin32.Trojan.Eb.Gcd
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_92%
FortinetW32/Kryptik.HIRY!tr
AVGWin32:BotX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM11.1.B0A8.Malware.Gen

How to remove Trojan.Win32.Eb.bph?

Trojan.Win32.Eb.bph removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment