Trojan

Trojan.GepyPMF.S32628276 information

Malware Removal

The Trojan.GepyPMF.S32628276 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GepyPMF.S32628276 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.GepyPMF.S32628276?


File Info:

name: 7F70CE05F7443CB8B1F8.mlw
path: /opt/CAPEv2/storage/binaries/b8f4f8b6a26953183e390da866705e3be9a396a445793c4d20bb5f3245062b9f
crc32: AC91D081
md5: 7f70ce05f7443cb8b1f82cd0a66535aa
sha1: dff4e539d9488208026587224dcf9c70681571a9
sha256: b8f4f8b6a26953183e390da866705e3be9a396a445793c4d20bb5f3245062b9f
sha512: f4ffcbe03d6190e9acea5d27005a17671416b33b0123e1fcabba64281442b20d08594931c8afead760879722d9b63b2fff07c01cfb4f72388f02d21a72a215b9
ssdeep: 3072:fajzzvzm/Z7Uy1tVkBiyyUzGBk9VeFS43tqPJpPsjh:Ca/ZT/UKBk749Ca
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12BD38D02F28584C1F52D8B304C63D6FC87A3BC52DAA50E5B37D9EE4FBC7A244A9A1715
sha3_384: 979373434f47d31ca1aeea854719a54218854ddbceb3b27cd24906dc962ee53ba157b94001246d7140fba50bc19f3e89
ep_bytes: 5589e55381eca4000000c78578ffffff
timestamp: 2013-05-30 10:15:16

Version Info:

0: [No Data]

Trojan.GepyPMF.S32628276 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Mods.146
MicroWorld-eScanGen:Heur.FKP.17
ClamAVWin.Trojan.Generic-6290448-0
FireEyeGeneric.mg.7f70ce05f7443cb8
CAT-QuickHealTrojan.GepyPMF.S32628276
SkyhighBehavesLike.Win32.Ctsinf.ch
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005035811 )
AlibabaTrojanDropper:Win32/Gepys.e3d376e3
K7GWTrojan ( 005035811 )
BitDefenderThetaGen:NN.ZexaF.36802.iCX@aCM@KJoi
VirITTrojan.Win32.Generic.AEVE
SymantecSMG.Heur!gen
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BCIG
TrendMicro-HouseCallTROJ_DOFOIL.SMAD
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.FKP.17
NANO-AntivirusTrojan.Win32.Mods.cqpqgm
AvastWin32:Kryptik-LXC [Trj]
TencentTrojan.Win32.Kryptik.bcig
EmsisoftGen:Heur.FKP.17 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Kryptik.xt
ZillyaTrojan.Kryptik.Win32.411280
TrendMicroTROJ_DOFOIL.SMAD
Trapminemalicious.high.ml.score
SophosTroj/Gepys-Fam
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.1QKZU74
JiangminTrojan/Generic.axgnb
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.HeurC.KVMH008.a
XcitiumTrojWare.Win32.Kryptik.BCIG@4yb52m
ArcabitTrojan.FKP.17
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDropper:Win32/Gepys!pz
VaristW32/Kryptik.LUZ.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R639386
Acronissuspicious
McAfeeTrojan-FCFU!7F70CE05F744
VBA32BScope.Trojan.AET.11607
Cylanceunsafe
PandaTrj/Genetic.gen
APEXMalicious
RisingTrojan.Kryptik!1.A7BD (CLASSIC)
YandexTrojan.Agent!HSoGjCpnwDw
MAXmalware (ai score=84)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.BCIG!tr
AVGWin32:Kryptik-LXC [Trj]
DeepInstinctMALICIOUS
alibabacloudRansomWare:Win/Gepys.ba4024ed

How to remove Trojan.GepyPMF.S32628276?

Trojan.GepyPMF.S32628276 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment