Categories: Trojan

Trojan.Win32.Diple.epdi removal guide

The Trojan.Win32.Diple.epdi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Diple.epdi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Diple.epdi?


File Info:

name: 3A5A1296708F7B4013A0.mlwpath: /opt/CAPEv2/storage/binaries/2b2ed3c588b0ea0ecb4a3005888f3698da9c7132f90fa619bf6f263695fd04decrc32: 0CD89D18md5: 3a5a1296708f7b4013a03e73f19cd002sha1: 609460c24fd300abaa9f582161c5883925c34118sha256: 2b2ed3c588b0ea0ecb4a3005888f3698da9c7132f90fa619bf6f263695fd04desha512: e43c4379fac1deb71e7256a9e28b6410048244cd522be40478146ade3cadd81a4757e8da9e6029f03f9a856ce57d9c7133ce8a83864502f155821871207b7454ssdeep: 3072:jHCbZSukOY8hrJFVNM/N/5sfqDfwqpLlA:rork6hrJ3NON/5sG9Lutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A1C3B32A77A1E23EC625CBF42E4A43B0907DAD3521D2AD13F7C21B16B2F1D679261713sha3_384: 03601c8fdc8192c5ea59ba04d7fcb6b7be9140b16bfc92fa985630dadc769019cbe9b5896fab61bd0b67301ad1b96494ep_bytes: 68d0334000e8f0ffffff000000000000timestamp: 2000-02-26 21:33:48

Version Info:

Translation: 0x0409 0x04b0ProductName: epieZBAkAsbFCpxAPDXCFileVersion: 1.00ProductVersion: 1.00InternalName: guXkAVtIzNOriginalFilename: guXkAVtIzN.exe

Trojan.Win32.Diple.epdi also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.86352
ClamAV Win.Trojan.Changeup-6169544-0
CAT-QuickHeal Trojan.Vobfus.gen
McAfee VBObfus.at
Cylance unsafe
VIPRE Trojan.GenericKDZ.86352
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 0054d10f1 )
K7GW EmailWorm ( 0054d10f1 )
Cybereason malicious.6708f7
Baidu Win32.Worm.Pronny.d
VirIT Trojan.Win32.Generic.AGWO
Cyren W32/Vobfus.V.gen!Eldorado
Symantec W32.Changeup!gen35
Elastic malicious (high confidence)
ESET-NOD32 Win32/VB.OBV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Diple.epdi
BitDefender Trojan.GenericKDZ.86352
NANO-Antivirus Trojan.Win32.WBNA.cinarw
Avast Win32:Regrun-II [Trj]
Tencent Trojan.Win32.Diple.haq
TACHYON Trojan/W32.Diple.122880.B
Emsisoft Trojan.GenericKDZ.86352 (B)
F-Secure Trojan.TR/Spy.Agent.135173
DrWeb Trojan.VbCrypt.60
TrendMicro WORM_VOBFUS.SMAC
McAfee-GW-Edition BehavesLike.Win32.VBObfus.cm
Trapmine malicious.high.ml.score
FireEye Generic.mg.3a5a1296708f7b40
Sophos Mal/VB-XV
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.10I69CR
Avira TR/Spy.Agent.135173
Antiy-AVL Worm/Win32.WBNA.gen
Xcitium Worm.Win32.Vobfus.~s@4m2ayb
Arcabit Trojan.Generic.D15150
ZoneAlarm Trojan.Win32.Diple.epdi
Microsoft Worm:Win32/Vobfus.gen!N
Google Detected
AhnLab-V3 Trojan/Win.Diple.R521139
BitDefenderTheta AI:Packer.EB20DAAC1F
ALYac Trojan.GenericKDZ.86352
MAX malware (ai score=86)
VBA32 TScope.Trojan.VB
Malwarebytes VB.Trojan.Generic.DDS
Panda W32/Vobfus.GEW.worm
TrendMicro-HouseCall WORM_VOBFUS.SMAC
Rising Trojan.VBEx!1.99EE (CLASSIC)
Yandex Trojan.GenAsa!AgAC35TxNOA
Ikarus Trojan.Win32.Diple
MaxSecure Trojan.Diple.epdi
Fortinet W32/VBKrypt.C!tr
AVG Win32:Regrun-II [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Win32.Diple.epdi?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago