Trojan

Trojan-Banker.Win32.Emotet.gbvt (file analysis)

Malware Removal

The Trojan-Banker.Win32.Emotet.gbvt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.gbvt virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Emotet.gbvt?


File Info:

crc32: 90B4CAE4
md5: 9f1163b96f329b7607dc7d51f1adab68
name: upload_file
sha1: 22e5e04090a902ab84bdf9f6fbd8a0175e1312db
sha256: 9a0ecc06bc523b078a7713fa57a7d729d09d31a595ae97176f1b1b0f20e9d4aa
sha512: 49fe71b7f4682c2a7949799a600c0fabea36d14a490b815a2b479e083961875ad4a0a2fcd3043fc861a6ec7f233d280c83c075c14544de7945ee6908aecd3ed3
ssdeep: 6144:3RWyOBcbCJddzaUvV1+9LOx49dnkLp7oSROjAYEfMF2Ws92s6mWQuT:tCJb9YQ49q9oR8YSuT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.gbvt also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43680923
FireEyeGeneric.mg.9f1163b96f329b76
CAT-QuickHealTrojan.Multi
ALYacTrojan.Trickster.Gen
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.43680923
K7GWRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R002C0DHI20
CyrenW32/Emotet.USUM-3597
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Banker.Win32.Emotet.gbvt
AlibabaTrojan:Win32/Emotet.9129fe77
NANO-AntivirusTrojan.Win32.Zenpak.hrpaxi
ViRobotTrojan.Win32.Z.Emotet.328049
TencentMalware.Win32.Gencirc.10cde8ec
Ad-AwareTrojan.GenericKD.43680923
F-SecureTrojan.TR/TrickBot.zobfr
DrWebTrojan.Packed.140
ZillyaTrojan.Emotet.Win32.24501
InvinceaMal/Generic-S
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
JiangminTrojan.Banker.Emotet.oej
AviraTR/TrickBot.zobfr
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.MB!MTB
ArcabitTrojan.Generic.D29A849B
ZoneAlarmTrojan-Banker.Win32.Emotet.gbvt
GDataWin32.Trojan.PSE.1OF3KIL
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R348100
McAfeeRDN/Generic.grp
VBA32TrojanBanker.Emotet
MalwarebytesTrojan.TrickBot
PandaTrj/CI.A
ESET-NOD32Win32/TrickBot.DI
TrendMicro-HouseCallTROJ_GEN.R002C0DHI20
RisingTrojan.TrickBot!8.E313 (TFE:5:4sWfuI3b5HU)
IkarusTrojan.Win32.Trickbot
MaxSecureTrojan.Malware.105465662.susgen
FortinetW32/GenKryptik.EJVW!tr
BitDefenderThetaGen:NN.ZexaF.34216.uqX@a8r4VRli
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (W)
Qihoo-360Win32/Trojan.5cb

How to remove Trojan-Banker.Win32.Emotet.gbvt?

Trojan-Banker.Win32.Emotet.gbvt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment