Trojan

Trojan-Banker.Win32.Emotet.gbxv (file analysis)

Malware Removal

The Trojan-Banker.Win32.Emotet.gbxv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.gbxv virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

How to determine Trojan-Banker.Win32.Emotet.gbxv?


File Info:

crc32: A99C0159
md5: 7300f958a97d73de53b9c9bcb09bce66
name: hb3ddi2e0000879338825.exe
sha1: 7fc5a4dfd9597ed394185e2a572ae2ef6589fe63
sha256: 0ceabc28746a9d6633cbc1a05983e218b841813b2009bea2dce37d24c51c2d76
sha512: 8000509e5747dc03ad7ba3f1e62acf673ffc8cd32d989e027f171221f862083cef10ff0990b525c20c38fd5883228ed88c40e90f9fb125a7995373e53b5f345b
ssdeep: 6144:9d6cOQxFhNAup/iZXANH9KOhntU1JJBtRvgdZ6C5a0tFtTT2:9Qup6Zs7M1LOr5a0ftTT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: BrowseCtrlDemo
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: BrowseCtrlDemo Application
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: BrowseCtrlDemo MFC Application
OriginalFilename: BrowseCtrlDemo.EXE
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.gbxv also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69541
FireEyeTrojan.GenericKDZ.69541
CAT-QuickHealTrojan.CKGENERIC
McAfeeEmotet-FRV!7300F958A97D
MalwarebytesTrojan.MalPack.TRE
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69541
K7GWRiskware ( 0040eff71 )
CyrenW32/Emotet.APY.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Emotet.gbxv
AlibabaTrojan:Win32/Emotet.344e8d0e
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKDZ.69541
F-SecureTrojan.TR/AD.Emotet.xsmbl
DrWebTrojan.DownLoader34.25250
TrendMicroTROJ_GEN.R011C0DHJ20
SophosTroj/Emotet-CLF
JiangminBackdoor.Emotet.ro
AviraTR/AD.Emotet.xsmbl
MAXmalware (ai score=84)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D10FA5
ZoneAlarmTrojan-Banker.Win32.Emotet.gbxv
GDataTrojan.GenericKDZ.69541
AhnLab-V3Malware/Win32.Generic.C4185361
VBA32Trojan.Downloader
ALYacTrojan.GenericKDZ.69541
TACHYONBanker/W32.Emotet.371712.B
ESET-NOD32Win32/Emotet.CD
TrendMicro-HouseCallTROJ_GEN.R011C0DHJ20
TencentMalware.Win32.Gencirc.10cde8e8
IkarusTrojan-Banker.Emotet
FortinetW32/Kryptik.HFNV!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.d20

How to remove Trojan-Banker.Win32.Emotet.gbxv?

Trojan-Banker.Win32.Emotet.gbxv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment