Categories: Trojan

TrojanDropper:Win32/Gepys!pz removal

The TrojanDropper:Win32/Gepys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Gepys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Gepys!pz?


File Info:

name: 5181519F7DFBD1079AB3.mlwpath: /opt/CAPEv2/storage/binaries/cb92f54382d8ad06510c1618170842592366a385856d4f023ec29f0f1438d564crc32: FD76543Bmd5: 5181519f7dfbd1079ab3591569db37f3sha1: de636d64ee216cb4fd2b3cdcce9543943704ebcasha256: cb92f54382d8ad06510c1618170842592366a385856d4f023ec29f0f1438d564sha512: ccdd97c4aa75404f3a39452a8e5485dd0872ba7718ec6de3d71d8d98f0c311befd988dc05be3f6b97529c20bfdc8a51bf56b214514ffd293ad78a4af0c29be48ssdeep: 3072:aJOcumc7+5DHhH0qjuIWvJ2XVYxVJ/PWiud3uWHWABIippBIbLkA:cOCcq3BjunvJ2lYjJ/PWiuvBRppB0kAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18934CE4977A2DC25EAA72B3846D2DA711438C8033B6444072785EEDFB2F067F561BBE4sha3_384: d2366a0d51e11dc81b6856b0690e64ac98db0ddbb2019cf8fc7accab669d9f32ee8a92696c1c51c229bc70684ad9b1efep_bytes: 558bec51689c0100006a00ff1528c040timestamp: 2013-04-12 05:07:20

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Редактор личных символовTranslation: 0x0419 0x04b0

TrojanDropper:Win32/Gepys!pz also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Ransom.TorrentLocker.92
Skyhigh BehavesLike.Win32.PWSZbot.dh
McAfee Generic-FAGO!5181519F7DFB
Malwarebytes Crypt.Trojan.Malicious.DDS
VIPRE Gen:Variant.Ransom.TorrentLocker.92
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004cf6b81 )
K7GW Trojan ( 004cf6b81 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.Generic.SKU
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.AYQE
APEX Malicious
ClamAV Win.Trojan.Generickd-37
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ransom.TorrentLocker.92
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Gepys-E [Trj]
Tencent Trojan.Win32.Ransom.wa
Emsisoft Gen:Variant.Ransom.TorrentLocker.92 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Redirect.140
TrendMicro TROJ_KRYPTK.SMAD
Trapmine malicious.high.ml.score
FireEye Generic.mg.5181519f7dfbd107
Sophos Troj/Gyepis-A
SentinelOne Static AI – Malicious PE
MAX malware (ai score=81)
GData Win32.Trojan.PSE1.766752
Jiangmin Trojan.Generic.eknoz
Google Detected
Avira TR/Crypt.XPACK.Gen
Varist W32/RopProof.H.gen!Eldorado
Antiy-AVL Virus/Win32.Expiro.ropf
Kingsoft malware.kb.a.1000
Xcitium MalCrypt.Indus!@1qrzi1
Arcabit Trojan.Ransom.TorrentLocker.92
ViRobot Trojan.Win32.Agent.229200
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft TrojanDropper:Win32/Gepys!pz
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.ShipUp.R632975
Acronis suspicious
VBA32 BScope.Malware-Cryptor.Hlux
ALYac Gen:Variant.Ransom.TorrentLocker.92
Cylance unsafe
Panda Trj/Hexas.HEU
TrendMicro-HouseCall TROJ_KRYPTK.SMAD
Rising Dropper.Gepys!8.15D (TFE:3:e8iUthnsCND)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Wacatac.B!tr
BitDefenderTheta Gen:NN.ZexaF.36744.o41@aCD1Pdfc
AVG Win32:Gepys-E [Trj]
Cybereason malicious.4ee216
DeepInstinct MALICIOUS

How to remove TrojanDropper:Win32/Gepys!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago