Categories: Trojan

Trojan-Banker.Win32.Emotet.gbnj removal

The Trojan-Banker.Win32.Emotet.gbnj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.gbnj virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.gbnj?


File Info:

crc32: B65C375Dmd5: b12957871140db2a728c6065662e7a9dname: upload_filesha1: 83716cabdb2c8f7fb468380122ed7e09ce1eec17sha256: f86d147f150b8f1b6a5033d3f20ae5028414250641de86c3d7a3187dfb4fbec2sha512: 6a31c37d806e45a01424b4c98b7d2c55bb8dc7d942953ef5b24bfaba8ab8929c007770687a7c869c54c83358b291bc85cdf6ea283c41dd38289931856ce54410ssdeep: 12288:Tk7/FTNhj7jMshXLdSi2usAXKmv9Xo5+jO:iksdLdP2Lm7Otype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.gbnj also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69511
FireEye Trojan.GenericKDZ.69511
CAT-QuickHeal Trojan.CKGENERIC
ALYac Trojan.GenericKDZ.69511
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Emotet.L!c
K7AntiVirus Trojan ( 005600261 )
BitDefender Trojan.GenericKDZ.69511
K7GW Trojan ( 005600261 )
TrendMicro TROJ_GEN.R011C0DHI20
Cyren W32/Emotet.YRNT-5026
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R011C0DHI20
Avast Win32:Malware-gen
Kaspersky Trojan-Banker.Win32.Emotet.gbnj
Alibaba Trojan:Win32/Emotet.043657eb
NANO-Antivirus Trojan.Win32.Emotet.hskyfv
ViRobot Trojan.Win32.Emotet.655360.C
Tencent Malware.Win32.Gencirc.10cde86b
Ad-Aware Trojan.GenericKDZ.69511
TACHYON Trojan/W32.Emotet.655360.B
F-Secure Trojan.TR/Emotet.uuofq
DrWeb Trojan.DownLoader34.24759
Zillya Backdoor.Emotet.Win32.1009
Sophos Troj/Emotet-CLF
APEX Malicious
Jiangmin Backdoor.Emotet.rg
Avira TR/Emotet.uuofq
Antiy-AVL Trojan[Banker]/Win32.Emotet
Microsoft Trojan:Win32/Emotet.ARJ!MTB
Arcabit Trojan.Generic.D10F87
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
ZoneAlarm Trojan-Banker.Win32.Emotet.gbnj
GData Win32.Trojan.PSE.126CQ22
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.Emotet.R348605
McAfee RDN/Generic.grp
MAX malware (ai score=81)
Malwarebytes Trojan.MalPack.TRE
Ikarus Trojan-Banker.Emotet
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Emotet.CD
Rising Trojan.Generic@ML.100 (RDML:1wRdWCEsC1nURKQLBSh4ZA)
Fortinet W32/Emotet.6DC5!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Generic/Trojan.9cb

How to remove Trojan-Banker.Win32.Emotet.gbnj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago