Trojan

Trojan:Win32/Gapined.DSK!MTB removal tips

Malware Removal

The Trojan:Win32/Gapined.DSK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gapined.DSK!MTB virus can do?

  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Gapined.DSK!MTB?


File Info:

name: 116B2829D568D19C8B3D.mlw
path: /opt/CAPEv2/storage/binaries/acc4b58768ed3cb31db76b6326845a9cf7f56df262d87ea9c5ad2aad018b56d5
crc32: BF85C10F
md5: 116b2829d568d19c8b3daaebf10c71cc
sha1: 78caedc76b3b1369a9fa86cefe3ba07868d29737
sha256: acc4b58768ed3cb31db76b6326845a9cf7f56df262d87ea9c5ad2aad018b56d5
sha512: d779a8defcebfbd4cf2246a5539c9c20b692d95e464df2e8c8b6956c2d2927c8b6efa3cd481e6242581ad4cf6a53cd9a4c509cec570ff1ffe0244ecd27aab924
ssdeep: 6144:UDPGOnhBBmBTUiKAzNE3MWnVgVSwXMBJvimoJi6O+zRyNfvT:UDPWxUPAm3lsXCJamjRhT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198843A8273444A50CD0122FAD4E5EDBBB324FE948AA01E4BD59AFC3785BDDF0AC9116D
sha3_384: 401162c8becbd89185976aac15ab8ee947a6d4494e43ef86f480417306b8ae0aa9c02d39b76b20d98eb7c6ea11ad7f4f
ep_bytes: 558bec6aff68a826410068880d410064
timestamp: 2020-02-06 18:48:18

Version Info:

Comments: by Quentin Stafford-Fraser
CompanyName: AT&T Laboratories Cambridge
FileDescription: vncviewer
FileVersion: 3, 3, 3, 3
InternalName: vncviewer
LegalCopyright: Copyright © 1999
LegalTrademarks:
OriginalFilename: vncviewer.exe
PrivateBuild:
ProductName: AT&T vncviewer
ProductVersion: 3, 3, 3, 3
SpecialBuild:
Translation: 0x0409 0x04b0

Trojan:Win32/Gapined.DSK!MTB also known as:

LionicTrojan.Win32.Agent.b!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject3.34458
MicroWorld-eScanTrojan.Emotet.AGN
FireEyeTrojan.Emotet.AGN
McAfeeGenericRXLO-JC!116B2829D568
CylanceUnsafe
SangforTrojan.Win32.Gapined.DSK
K7AntiVirusTrojan ( 005605291 )
AlibabaTrojan:Win32/GenKryptik.7af247e8
K7GWTrojan ( 005605291 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Emotet.YI
CyrenW32/Emotet.AHD.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/GenKryptik.EDTJ
TrendMicro-HouseCallTrojan.Win32.BAZALOADER.SMYXAK-A.hp
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-7578645-0
KasperskyTrojan-Dropper.Win32.Agent.bjzisw
BitDefenderTrojan.Emotet.AGN
NANO-AntivirusTrojan.Win32.Inject3.gzjysc
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.1169ad94
Ad-AwareTrojan.Emotet.AGN
EmsisoftTrojan.Emotet.AGN (B)
ComodoMalware@#q49kglqxoo5m
ZillyaTrojan.GenKryptik.Win32.42780
TrendMicroTrojan.Win32.BAZALOADER.SMYXAK-A.hp
McAfee-GW-EditionGenericRXLO-JC!116B2829D568
SophosMal/Generic-R
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Emotet.AGN
JiangminTrojanDropper.Agent.gjki
WebrootW32.Trojan.Gen
AviraTR/Kryptik.tehzm
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.2FE990E
KingsoftWin32.Troj.Banker.(kcloud)
ViRobotTrojan.Win32.Trickbot.376832.B
MicrosoftTrojan:Win32/Gapined.DSK!MTB
CynetMalicious (score: 99)
ALYacTrojan.Emotet.AGN
VBA32BScope.Trojan.Inject
MalwarebytesTrojan.TrickBot
APEXMalicious
RisingTrojan.Kryptik!1.C365 (CLASSIC)
YandexTrojan.GenAsa!Vxv0Ld5o+D0
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.74823581.susgen
FortinetW32/Encpk.APH!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.9d568d
PandaTrj/CI.A

How to remove Trojan:Win32/Gapined.DSK!MTB?

Trojan:Win32/Gapined.DSK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment