Trojan

Trojan-Banker.Win32.Emotet.gbvb information

Malware Removal

The Trojan-Banker.Win32.Emotet.gbvb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.gbvb virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)

How to determine Trojan-Banker.Win32.Emotet.gbvb?


File Info:

crc32: 45435767
md5: ef8ad40d62f7ffce68365ef7567372a3
name: upload_file
sha1: 940a2a13ed6612db93ff87329187e61900331906
sha256: ea50ab0e6ded92c9069040a94530de360950f3aa4d0fefbfd8fb1a15de9a80ab
sha512: 07fc62d8bd71cf2bb5d06a815499992361dda42c2766d0333bb9b5ad42554be4616c39fee92f8ba3aa0c82f9e44f007edcae4f151f855a525e99d1335e6d99bc
ssdeep: 12288:Lk7/FTNhj7jMshXLdSi2usAXWOv9Xo5+ZtZt0:qksdLdP2LyxtZO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.gbvb also known as:

BkavW32.DelShadGTL.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69511
FireEyeTrojan.GenericKDZ.69511
CAT-QuickHealTrojan.CKGENERIC
ALYacTrojan.GenericKDZ.69511
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69511
K7GWRiskware ( 0040eff71 )
ArcabitTrojan.Generic.D10F87
TrendMicroTROJ_GEN.R06BC0DHI20
CyrenW32/Emotet.YRNT-5026
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Banker.Win32.Emotet.gbvb
AlibabaTrojan:Win32/Emotet.e1602d67
NANO-AntivirusTrojan.Win32.Emotet.hshuus
ViRobotTrojan.Win32.Z.Emotet.655360.FS
RisingTrojan.Generic@ML.100 (RDML:5l8pM04CcNBNFdbpntuvGw)
Ad-AwareTrojan.GenericKDZ.69511
TACHYONTrojan/W32.Emotet.655360.B
F-SecureTrojan.TR/AD.Emotet.kgbir
DrWebTrojan.DownLoader34.24759
ZillyaBackdoor.Emotet.Win32.1009
InvinceaMal/Generic-R + Troj/Emotet-CLF
SophosTroj/Emotet-CLF
JiangminBackdoor.Emotet.rg
AviraTR/AD.Emotet.kgbir
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
AhnLab-V3Trojan/Win32.Emotet.R348605
ZoneAlarmTrojan-Banker.Win32.Emotet.gbvb
GDataWin32.Trojan.PSE.126CQ22
CynetMalicious (score: 85)
ESET-NOD32Win32/Emotet.CD
McAfeeEmotet-FRV!EF8AD40D62F7
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R06BC0DHI20
TencentMalware.Win32.Gencirc.10cde86b
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Emotet.6DC5!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.a83

How to remove Trojan-Banker.Win32.Emotet.gbvb?

Trojan-Banker.Win32.Emotet.gbvb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment