Trojan

About “TrojanDropper:Win32/Gepys.RL!MTB” infection

Malware Removal

The TrojanDropper:Win32/Gepys.RL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Gepys.RL!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine TrojanDropper:Win32/Gepys.RL!MTB?


File Info:

name: 3C0D3318C7A4FEA753E6.mlw
path: /opt/CAPEv2/storage/binaries/ab0381ab9c3be8e261a110c57222df1e6b20cc8ef8d4fc8db5b8098198c965b7
crc32: FA437FB8
md5: 3c0d3318c7a4fea753e67f9b3553ee87
sha1: d015a5ceabbf14dbc0b0dac665ce8b7e47ea55ed
sha256: ab0381ab9c3be8e261a110c57222df1e6b20cc8ef8d4fc8db5b8098198c965b7
sha512: e6ad4e8b9fb22383ec1989a006663127fdc19fb9db2fd1712399b990bbe5df99a3541297670022c5b0198e2f4893bc3e6b88b9fb59709b6fe66769d1311fd63d
ssdeep: 3072:JjnaOOgztVt+Mw3WibWH8RLZDEn5/n6l2ccz/dJEf9:Rna0Zw3WyWH8RLZDE5vhcc7d89
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166F3C052B3C0E9B2D01296308996A7788AE0FD51EA6C46C332E4EF1B6D73755EF25F01
sha3_384: 3bb4851ad662470c1feaf2d1b1bdabcfd8c03cd3c21ea216897f863da4cfee99a7bb210ac97581b5f207bdd6a406fe37
ep_bytes: 535152c884000081ed82000000c745fe
timestamp: 2013-05-22 20:18:02

Version Info:

0: [No Data]

TrojanDropper:Win32/Gepys.RL!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Redirect.167
MicroWorld-eScanGen:Variant.Sirefef.127
CAT-QuickHealTrojanDropper.Gepys.A
SkyhighBehavesLike.Win32.Dropper.ch
ALYacGen:Variant.Sirefef.127
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.779163
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f4c81 )
K7GWTrojan ( 0040f4c81 )
Cybereasonmalicious.eabbf1
BitDefenderThetaGen:NN.ZexaF.36738.kqX@aiQDTx
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BBSW
APEXMalicious
ClamAVWin.Packed.Zeroaccess-9952785-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Sirefef.127
NANO-AntivirusTrojan.Win32.Redirect.cqljom
AvastWin32:Kryptik-LUC [Trj]
RisingTrojan.Kryptik!1.BBCF (CLASSIC)
EmsisoftGen:Variant.Sirefef.127 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
VIPREGen:Variant.Sirefef.127
TrendMicroTROJ_AGENT_058063.TOMB
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3c0d3318c7a4fea7
SophosTroj/Tepfer-U
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=86)
GDataGen:Variant.Sirefef.127
JiangminTrojan/Generic.awqfj
GoogleDetected
AviraTR/Crypt.ZPACK.Gen7
VaristW32/Gepys.AH.gen!Eldorado
Antiy-AVLTrojan/Win32.Unknown
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.Kryptik.BBQP@4yhysc
ArcabitTrojan.Sirefef.127
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDropper:Win32/Gepys.RL!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Dofoil.Gen
Acronissuspicious
McAfeeDropper-FFQ!3C0D3318C7A4
VBA32Trojan.AET.24507
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENT_058063.TOMB
TencentTrojan.Win32.Kryptik.hea
YandexTrojan.ShipUp!TLqxYP1gt/M
IkarusTrojan-Dropper.Win32.Gepys
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.AGZR!tr
AVGWin32:Kryptik-LUC [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDropper:Win32/Gepys.RL!MTB?

TrojanDropper:Win32/Gepys.RL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment