Trojan

About “Trojan:Win32/Gepys!pz” infection

Malware Removal

The Trojan:Win32/Gepys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gepys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Gepys!pz?


File Info:

name: 19282AC29820BB237D75.mlw
path: /opt/CAPEv2/storage/binaries/ec9542a0e730665cefe295d35f77dab7bae54ab004f7b507dc8ed560f780892e
crc32: 4592AFA3
md5: 19282ac29820bb237d750f60347c4433
sha1: b475a7a260305d097ba536f04ed96c6984ea914b
sha256: ec9542a0e730665cefe295d35f77dab7bae54ab004f7b507dc8ed560f780892e
sha512: a2b5de33454f1b23131aaceb405387cff099d649f2ffbad3bee251ff4339c539bc15c4cf7993e7930a861e4dd84e7097ef582e6a3df3a1e9be342dd5d6e6ca8d
ssdeep: 3072:aJLkeg9pVM1orjoB+EgZrurc1qVel1/SB85CaHBtx3GOenu48zjVbT:yLo3VMUjD1/woj/SB85CaHBP9enCPlT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A148B16B9DD21B2CA848C70B79ACCEA59D6E630023511B473CBEC1FB386CB35B65746
sha3_384: 7d0d4ef9ea0becf9258b3aa5570e6173834ff830ddcfe5115dfdba3fea75b55b24a53909507b36d2cddce50d10c324eb
ep_bytes: 558bec81ec20020000c7051ccc4200b5
timestamp: 2013-09-26 05:05:00

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Диспетчер вызовов ATM
FileVersion: 5.1.2600.5512 (xpsp.080413-0852)
InternalName: atmadm.exe
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: atmadm.exe
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Trojan:Win32/Gepys!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.Mods.4
MicroWorld-eScanGen:Heur.Japik.6
ClamAVWin.Packed.Shipup-7012104-0
FireEyeGeneric.mg.19282ac29820bb23
CAT-QuickHealTrojan.GenericPMF.S15089905
SkyhighBehavesLike.Win32.Generic.cm
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Generic.Win32.685057
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
AlibabaTrojanDropper:Win32/Gepys.84caf069
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.260305
ArcabitTrojan.Japik.6
BitDefenderThetaGen:NN.ZexaF.36744.lq1@ay7xccec
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Gepys.AA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Japik.6
NANO-AntivirusTrojan.Win32.ShipUp.cqmhwn
AvastWin32:Rootkit-gen [Rtk]
RisingDropper.Gepys!8.15D (TFE:2:E8sSrADuIER)
EmsisoftGen:Heur.Japik.6 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Adware.Kryptik.b
VIPREGen:Heur.Japik.6
TrendMicroTSPY_QAKBOT.SMG
Trapminemalicious.high.ml.score
SophosTroj/Agent-ADVT
IkarusTrojan.Win32.ShipUp
JiangminTrojan/ShipUp.abf
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Gepys.B@83y6g0
MicrosoftTrojan:Win32/Gepys!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.6JZ5LZ
VaristW32/S-ec4efed3!Eldorado
AhnLab-V3Spyware/Win.Qakbot.R542964
McAfeeGenericRXHE-DW!19282AC29820
MAXmalware (ai score=86)
VBA32Trojan.ShipUp
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_QAKBOT.SMG
TencentTrojan.Win32.ShipUp.a
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Zbot.FG!tr
AVGWin32:Rootkit-gen [Rtk]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Gepys!pz?

Trojan:Win32/Gepys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment