Trojan

TrojanDropper:Win32/Gepys!pz malicious file

Malware Removal

The TrojanDropper:Win32/Gepys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Gepys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Gepys!pz?


File Info:

name: 8F5967550B117E7CF09B.mlw
path: /opt/CAPEv2/storage/binaries/0856652caa89bd62d296c596e3ea30971d8ab7fbb43467d7264920640d0106d2
crc32: 73C79E85
md5: 8f5967550b117e7cf09bdc264b31dd1f
sha1: f808d4931b0eb3e48bbd04cc144533421b822173
sha256: 0856652caa89bd62d296c596e3ea30971d8ab7fbb43467d7264920640d0106d2
sha512: 0a80a17a2854a6b6fc6d6797ad21bb509e6c40a5c73ecf4cff1f37d89dfbf45a8f5c71d5bb67f0f9f2cd49be5f87665831ec058f36a3cd8a107263c6bc745a4b
ssdeep: 3072:vxGcwApj6FHzId1WmJ+UrdoI5iCCWm2x5wa3ny/7LsMaP8TZ:vxxpjAHzId1MUeI4CdRYa3ny/7mP8d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0346A0723A7E907FC1203B66A674A718F2B9FAA2B03D8B67548E6FDD05D3B44931147
sha3_384: abbf7e7110dbcabbe64ff778711446b24c7d80e4c7b9c29ffa54671500f427c0ee0437c6d825864e23d6223d6da220e7
ep_bytes: 558bec5155c745fc5f010000c745fc5f
timestamp: 2013-03-30 11:31:42

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Редактор личных символов
Translation: 0x0419 0x04b0

TrojanDropper:Win32/Gepys!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.1
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.PWSZbot.dh
McAfeePWS-Zbot-FATG!8F5967550B11
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPRETrojan.Ransom.Cerber.1
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.50b117
BaiduWin32.Trojan.Agent.eq
VirITTrojan.Win32.Generic.AEQQ
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.AXTR
APEXMalicious
TrendMicro-HouseCallTROJ_KRYPTK.SMAD
ClamAVWin.Malware.Shipup-6803929-0
KasperskyTrojan.Win32.ShipUp.bpv
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusVirus.Win32.Sality.bgiylc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Agent-ARAC [Trj]
TencentTrojan.Win32.Shipup.xa
EmsisoftTrojan.Ransom.Cerber.1 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed.24096
TrendMicroTROJ_KRYPTK.SMAD
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8f5967550b117e7c
SophosMal/EncPk-AIT
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
JiangminTrojan/ShipUp.ir
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Zbot.JC.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojanDropper:Win32/Gepys!pz
XcitiumTrojWare.Win32.Kryptik.AYQE@4wlbfl
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmTrojan.Win32.ShipUp.bpv
GDataWin32.Trojan.PSE.16MG4RL
CynetMalicious (score: 100)
AhnLab-V3Packed/Win32.Krap.C2324632
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.oC1@aSp0z5ec
ALYacTrojan.Ransom.Cerber.1
VBA32BScope.Trojan.ShipUp
Cylanceunsafe
PandaTrj/Hexas.HEU
RisingTrojan.Kryptik!1.AB8B (CLASSIC)
YandexTrojan.GenAsa!RZsp6sC8eys
IkarusTrojan.Win32.ShipUp
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AYTK!tr
AVGWin32:Agent-ARAC [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudBackdoor:Win/Gepys

How to remove TrojanDropper:Win32/Gepys!pz?

TrojanDropper:Win32/Gepys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment