Trojan

What is “Trojan-Banker.Win32.Emotet.gbwn”?

Malware Removal

The Trojan-Banker.Win32.Emotet.gbwn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.gbwn virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Emotet.gbwn?


File Info:

crc32: 690DB50D
md5: e65500f09127b3f80d6ca76465045cc6
name: upload_file
sha1: a9d6029eac4a1eb26af4bd1cd849c5c13ec30a84
sha256: 9bb36abf3b5644e7627a89a310d33f175b74a38a0b9113947a63113b20a0d119
sha512: 2e45122adfca426b372e270d5103a3236d529c57e217aaf3865a4ef1f4a032210eb52113b54226479d578693155b510a59b923da11813160765e63fcae78e01f
ssdeep: 6144:3RWyOBcbCJddzaUvV1+9LOx49dnkLp7oSROjAYEfMF2Ws92s6mWQuT:tCJb9YQ49q9oR8YSuT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.gbwn also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43680923
FireEyeGeneric.mg.e65500f09127b3f8
CAT-QuickHealTrojan.Multi
ALYacTrojan.Trickster.Gen
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.43680923
K7GWRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R002C0DHI20
CyrenW32/Emotet.USUM-3597
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Emotet.gbwn
AlibabaTrojan:Win32/Emotet.08495b05
NANO-AntivirusTrojan.Win32.Zenpak.hrpaxi
ViRobotTrojan.Win32.Z.Emotet.327987
RisingTrojan.TrickBot!8.E313 (CLOUD)
Ad-AwareTrojan.GenericKD.43680923
F-SecureTrojan.TR/TrickBot.zobfr
DrWebTrojan.Packed.140
ZillyaTrojan.Emotet.Win32.24501
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
JiangminTrojan.Banker.Emotet.oej
WebrootW32.Gen.BT
AviraTR/TrickBot.zobfr
MAXmalware (ai score=89)
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.MB!MTB
ArcabitTrojan.Generic.D29A849B
ZoneAlarmTrojan-Banker.Win32.Emotet.gbwn
GDataWin32.Trojan.PSE.1OF3KIL
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R348100
McAfeeEmotet-FRI!E65500F09127
VBA32Trojan.Emotet
MalwarebytesTrojan.TrickBot
ESET-NOD32Win32/TrickBot.DI
TrendMicro-HouseCallTROJ_GEN.R002C0DHI20
TencentMalware.Win32.Gencirc.10cde8ec
IkarusTrojan.Win32.Trickbot
FortinetW32/Emotet.AJQ!tr
BitDefenderThetaGen:NN.ZexaF.34196.uqX@a8r4VRli
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)
Qihoo-360Win32/Trojan.3e8

How to remove Trojan-Banker.Win32.Emotet.gbwn?

Trojan-Banker.Win32.Emotet.gbwn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment