Categories: Trojan

Trojan-Banker.Win32.Emotet.gbvb information

The Trojan-Banker.Win32.Emotet.gbvb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.gbvb virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)

How to determine Trojan-Banker.Win32.Emotet.gbvb?


File Info:

crc32: 45435767md5: ef8ad40d62f7ffce68365ef7567372a3name: upload_filesha1: 940a2a13ed6612db93ff87329187e61900331906sha256: ea50ab0e6ded92c9069040a94530de360950f3aa4d0fefbfd8fb1a15de9a80absha512: 07fc62d8bd71cf2bb5d06a815499992361dda42c2766d0333bb9b5ad42554be4616c39fee92f8ba3aa0c82f9e44f007edcae4f151f855a525e99d1335e6d99bcssdeep: 12288:Lk7/FTNhj7jMshXLdSi2usAXWOv9Xo5+ZtZt0:qksdLdP2LyxtZOtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.gbvb also known as:

Bkav W32.DelShadGTL.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69511
FireEye Trojan.GenericKDZ.69511
CAT-QuickHeal Trojan.CKGENERIC
ALYac Trojan.GenericKDZ.69511
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Emotet.L!c
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKDZ.69511
K7GW Riskware ( 0040eff71 )
Arcabit Trojan.Generic.D10F87
TrendMicro TROJ_GEN.R06BC0DHI20
Cyren W32/Emotet.YRNT-5026
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Banker.Win32.Emotet.gbvb
Alibaba Trojan:Win32/Emotet.e1602d67
NANO-Antivirus Trojan.Win32.Emotet.hshuus
ViRobot Trojan.Win32.Z.Emotet.655360.FS
Rising Trojan.Generic@ML.100 (RDML:5l8pM04CcNBNFdbpntuvGw)
Ad-Aware Trojan.GenericKDZ.69511
TACHYON Trojan/W32.Emotet.655360.B
F-Secure Trojan.TR/AD.Emotet.kgbir
DrWeb Trojan.DownLoader34.24759
Zillya Backdoor.Emotet.Win32.1009
Invincea Mal/Generic-R + Troj/Emotet-CLF
Sophos Troj/Emotet-CLF
Jiangmin Backdoor.Emotet.rg
Avira TR/AD.Emotet.kgbir
Antiy-AVL Trojan[Banker]/Win32.Emotet
Microsoft Trojan:Win32/Emotet.ARJ!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
AhnLab-V3 Trojan/Win32.Emotet.R348605
ZoneAlarm Trojan-Banker.Win32.Emotet.gbvb
GData Win32.Trojan.PSE.126CQ22
Cynet Malicious (score: 85)
ESET-NOD32 Win32/Emotet.CD
McAfee Emotet-FRV!EF8AD40D62F7
MAX malware (ai score=83)
Malwarebytes Trojan.MalPack.TRE
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R06BC0DHI20
Tencent Malware.Win32.Gencirc.10cde86b
Ikarus Trojan-Banker.Emotet
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Emotet.6DC5!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Win32/Trojan.a83

How to remove Trojan-Banker.Win32.Emotet.gbvb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago