Categories: Trojan

TrojanDropper:Win32/Gepys!pz malicious file

The TrojanDropper:Win32/Gepys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Gepys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Gepys!pz?


File Info:

name: 35CCC747A70A297FBBF5.mlwpath: /opt/CAPEv2/storage/binaries/fc4eea34a61881988187546e41b7eeb0064b5e9bfb55815d6a6e79b970d2f542crc32: EE370566md5: 35ccc747a70a297fbbf593db2075c756sha1: 1e9830cde46f8a265594c5c854125b68485554e9sha256: fc4eea34a61881988187546e41b7eeb0064b5e9bfb55815d6a6e79b970d2f542sha512: c208eb32a7b2dc8f67ce2440fe602952b0054a0b592d82437ddbf0473d9360ba2498ac7b97c7ebbaf8c6396dbdbece825e62a6eafa16762cead581954ba53149ssdeep: 6144:baJ7Ql7ADyVL0/InyhSlUdo+DwNsA5MSuKT7:bo7QODtIrwQ5B7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C34BECAEF91041BD95ACCF00D342136550A6DC94639B38FB2F6F92F46B50B5B628BD2sha3_384: e677977c72ae389d4610dbbcdfda4920741f0b420885c50fafde20dbec8462b31067a1fec960d41a2f849329779252c6ep_bytes: 558bec51689c0100006a00ff150cc140timestamp: 2013-04-09 17:09:09

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Редактор личных символовTranslation: 0x0419 0x04b0

TrojanDropper:Win32/Gepys!pz also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.95632
ClamAV Win.Packed.Lethic-7615835-0
FireEye Generic.mg.35ccc747a70a297f
Skyhigh BehavesLike.Win32.Generic.dh
McAfee GenericRXCQ-PF!35CCC747A70A
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Generic.Win32.686437
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan ( 0052964f1 )
Cybereason malicious.de46f8
Arcabit Trojan.Generic.D17590
Baidu Win32.Trojan.Agent.eq
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.AYMY
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.95632
NANO-Antivirus Trojan.Win32.Redirect.bsljsq
Avast Win32:Gepys-E [Trj]
Tencent Trojan.Win32.Kryptik.16000289
Sophos Troj/Gyepis-A
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Redirect.140
VIPRE Trojan.GenericKDZ.95632
TrendMicro TROJ_KRYPTK.SMAD
Emsisoft Trojan.GenericKDZ.95632 (B)
Ikarus Trojan-Dropper.Win32.Gepys
Jiangmin Trojan/Generic.avodd
Webroot W32.Dropper.Gen
Google Detected
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Virus/Win32.Expiro.imp
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Kryptik.AYQE@4wlbfl
Microsoft TrojanDropper:Win32/Gepys!pz
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKDZ.95632
Varist W32/Gepys.AT.gen!Eldorado
AhnLab-V3 Trojan/Win32.ShipUp.R257322
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36680.pq1@aS7m49kc
ALYac Trojan.GenericKDZ.95632
MAX malware (ai score=86)
VBA32 Malware-Cryptor.Cidox.9413
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_KRYPTK.SMAD
Rising Trojan.Kryptik!1.AB8B (CLASSIC)
Yandex Trojan.GenAsa!pnAQeCjy1M0
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.AYUW!tr
AVG Win32:Gepys-E [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove TrojanDropper:Win32/Gepys!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago