Categories: Trojan

Trojan-Banker.Win32.Emotet.gbnn removal guide

The Trojan-Banker.Win32.Emotet.gbnn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.gbnn virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.gbnn?


File Info:

crc32: 91B66541md5: e81ff07e4f3d9d3d62f322d3c58639eename: upload_filesha1: 030827f4b2791815a930972002d30676762462b7sha256: 9b9cdfb7aca290228ee2657e928511b4a71082c6153858181208fcbe43b6a5cdsha512: 029086ce9d868f2ace65f2ed7ec5017777f653676bcaccd66ed823c0e02e20f4295f5ffcc025e7a723751ab7baa833133f526e670ac34de49f9024a560de9221ssdeep: 12288:Ik7/FTNhj7jMshXLdSi2usAXMmv9Xo5+jO:DksdLdP2LU7Otype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.gbnn also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69511
FireEye Generic.mg.e81ff07e4f3d9d3d
CAT-QuickHeal Trojan.CKGENERIC
Qihoo-360 Generic/HEUR/QVM41.2.4E50.Malware.Gen
McAfee Emotet-FRV!E81FF07E4F3D
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 005600261 )
BitDefender Trojan.GenericKDZ.69511
K7GW Trojan ( 005600261 )
TrendMicro TROJ_GEN.R011C0DHI20
Cyren W32/Emotet.YRNT-5026
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.Emotet.gbnn
Alibaba Trojan:Win32/Emotet.8a8830fa
NANO-Antivirus Trojan.Win32.Emotet.hskyhd
ViRobot Trojan.Win32.Emotet.655360.C
Rising Trojan.Emotet!8.B95 (CLOUD)
Ad-Aware Trojan.GenericKDZ.69511
F-Secure Trojan.TR/Emotet.thklv
DrWeb Trojan.DownLoader34.24759
Zillya Backdoor.Emotet.Win32.1009
Sophos Troj/Emotet-CLF
Ikarus Trojan-Banker.Emotet
Jiangmin Backdoor.Emotet.rg
Avira TR/Emotet.thklv
MAX malware (ai score=84)
Antiy-AVL Trojan[Banker]/Win32.Emotet
Microsoft Trojan:Win32/Emotet.ARJ!MTB
Arcabit Trojan.Generic.D10F87
ZoneAlarm Trojan-Banker.Win32.Emotet.gbnn
GData Win32.Trojan.PSE.126CQ22
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.Emotet.R348605
ALYac Trojan.GenericKDZ.69511
TACHYON Trojan/W32.Emotet.655360.B
Malwarebytes Trojan.MalPack.TRE
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Emotet.CD
TrendMicro-HouseCall TROJ_GEN.R011C0DHI20
Tencent Malware.Win32.Gencirc.10cde86b
Fortinet W32/Emotet.6DC5!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_60% (W)
MaxSecure Trojan.Malware.121218.susgen

How to remove Trojan-Banker.Win32.Emotet.gbnn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago