Trojan

TrojanDropper:Win32/Gepys.DQ!MTB removal guide

Malware Removal

The TrojanDropper:Win32/Gepys.DQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Gepys.DQ!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Gepys.DQ!MTB?


File Info:

name: 42B1F03DAA6F2528996E.mlw
path: /opt/CAPEv2/storage/binaries/5a78f7224c2930e80781e2ecfd55ad40baf59a3fd0de34400b4c76ea8bffc52b
crc32: 496FC2E7
md5: 42b1f03daa6f2528996ed4740ff82b94
sha1: 5afa82057a27dd97eda921ac94921e30706ed2e1
sha256: 5a78f7224c2930e80781e2ecfd55ad40baf59a3fd0de34400b4c76ea8bffc52b
sha512: f7b5571718a46b6e2e5412c46c0aa98fa51dfe627bb8e69e9b4f47590dbf7d0de8d0f3add80c7bce4e418d897fc4a00854bcaf4cfece698e1e835e67b1503a81
ssdeep: 3072:OpLNSpPo0IQOSniEzAXaMKmlwO04rc5MTd40LwJq:ekPo6OidzjwwL75MxD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16ED3BE26BBD5CD92E0161B364883C7B91BA5FC54E9B1825772C02F5FACB7281DE22707
sha3_384: 0034e54c014bf1eef5f10c01bd4bb7eadbd527c7cae5c6fa84d627a1c3daa43039ad969bb0055c42f650cefbc115641c
ep_bytes: 53515256c8800000c7458001000000e8
timestamp: 2011-07-04 03:30:42

Version Info:

0: [No Data]

TrojanDropper:Win32/Gepys.DQ!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Mods.1
MicroWorld-eScanGen:Variant.Quackbot.53
FireEyeGeneric.mg.42b1f03daa6f2528
CAT-QuickHealTrojanDropper.Gepys.A
McAfeeDropper-FGD!42B1F03DAA6F
Cylanceunsafe
VIPREGen:Variant.Quackbot.53
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f4c81 )
AlibabaTrojanDropper:Win32/Gepys.bd97f973
K7GWTrojan ( 0040f4c81 )
Cybereasonmalicious.daa6f2
BitDefenderThetaGen:NN.ZexaF.36196.iuX@a4vnYSk
CyrenW32/S-c8be11d1!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BDCJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Quackbot.53
NANO-AntivirusTrojan.Win32.Mods.ccghgl
AvastWin32:Kryptik-MAI [Trj]
EmsisoftGen:Variant.Quackbot.53 (B)
F-SecureTrojan.TR/Drop.Gepys.aoue
ZillyaTrojan.ShipUp.Win32.1683
TrendMicroTROJ_GEN.R002C0DDQ23
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
Trapminemalicious.high.ml.score
SophosMal/Generic-R
IkarusTrojan.Dropper.Gepys
GDataGen:Variant.Quackbot.53
JiangminTrojan.Generic.hqkba
AviraTR/Drop.Gepys.aoue
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.ShipUp
XcitiumTrojWare.Win32.ShipUp.CJA@4yldz1
ArcabitTrojan.Quackbot.53
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDropper:Win32/Gepys.DQ!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Dofoil.R70690
VBA32Trojan.Redirect
ALYacGen:Variant.Quackbot.53
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DDQ23
RisingDropper.Gepys!8.15D (TFE:3:rBLIKveONZC)
YandexTrojan.ShipUp!3fjM8Dg3l4A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.BDUE!tr
AVGWin32:Kryptik-MAI [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDropper:Win32/Gepys.DQ!MTB?

TrojanDropper:Win32/Gepys.DQ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment