Trojan

Trojan:Win32/Gepys.VDK!MTB malicious file

Malware Removal

The Trojan:Win32/Gepys.VDK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gepys.VDK!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects information to fingerprint the system

How to determine Trojan:Win32/Gepys.VDK!MTB?


File Info:

name: E51B1509810A4E49383C.mlw
path: /opt/CAPEv2/storage/binaries/d62fa80b9d4760bb57c88c3ed2f473e255c11180b94293273f30c1ae92d4f601
crc32: 71E03D27
md5: e51b1509810a4e49383c9cac045ad369
sha1: fb647d8672f2876969a1a06cda59957933092470
sha256: d62fa80b9d4760bb57c88c3ed2f473e255c11180b94293273f30c1ae92d4f601
sha512: 0bbf1e2cf58549f8386dd47551a6878dd5a7cc031fe1f84a34961be717b8a4e8f51e574a7ed54492b05e0636044ef0031568951ee8fde31bd71760333636f72c
ssdeep: 3072:xVZfqjEqn8g0+lWjL0T+HCQcdLo5BHYjDcU3HrrM:TZfHq8n+sL6+fcdkB4jAgM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16914CF027391D956F0161A308D93C7FC4796FDA0EBB1426736D82F1FBDB23A89D22616
sha3_384: ad0985685c3b3c47a9ceb676c129e0fe7a62817e68cfabe419c5a3e1b4a336962ed636069b34e985e71ccd8387834107
ep_bytes: 5152c8800000c74580000000008d5580
timestamp: 2013-05-25 16:04:39

Version Info:

0: [No Data]

Trojan:Win32/Gepys.VDK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lUUy
CynetMalicious (score: 100)
FireEyeGeneric.mg.e51b1509810a4e49
CAT-QuickHealTrojanDropper.Gepys.A
McAfeeTrojan-FCIF!E51B1509810A
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.383122
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f4c81 )
AlibabaTrojan:Win32/Gepys.3f3bdd80
K7GWTrojan ( 0040f4c81 )
Cybereasonmalicious.9810a4
BaiduWin32.Trojan.Kryptik.mk
VirITTrojan.Win32.Generic.YLS
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BBYR
APEXMalicious
ClamAVWin.Trojan.Agent-1152617
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.454935
NANO-AntivirusTrojan.Win32.Mods.bxozfw
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanGen:Variant.Zusy.454935
AvastWin32:Kryptik-LVM [Trj]
TencentMalware.Win32.Gencirc.10b2d3a5
EmsisoftGen:Variant.Zusy.454935 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.Mods.1
VIPREGen:Variant.Zusy.454935
TrendMicroTROJ_AGENT_057855.TOMB
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
Trapminemalicious.high.ml.score
SophosTroj/Gyepis-C
IkarusTrojan.Win32.Meredrop
JiangminTrojan/Generic.awxho
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Win32.ShipUp
MicrosoftTrojan:Win32/Gepys.VDK!MTB
XcitiumTrojWare.Win32.Kryptik.BBZN@4y03db
ArcabitTrojan.Zusy.D6F117
ViRobotTrojan.Win.Z.Zusy.203912.W
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.454935
GoogleDetected
AhnLab-V3Trojan/Win32.Shipup.R67805
BitDefenderThetaGen:NN.ZexaF.36196.muY@aee1ncj
ALYacGen:Variant.Zusy.454935
MAXmalware (ai score=87)
VBA32Trojan.AET.24507
MalwarebytesMalware.AI.1081132984
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENT_057855.TOMB
RisingDropper.Gepys!8.15D (TFE:1:7vHFwXUDigM)
YandexTrojan.GenAsa!Mji24+ySqG0
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.BDUE!tr
AVGWin32:Kryptik-LVM [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Gepys.VDK!MTB?

Trojan:Win32/Gepys.VDK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment