Categories: Trojan

About “Trojan:Win32/Gepys!pz” infection

The Trojan:Win32/Gepys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gepys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Gepys!pz?


File Info:

name: 19282AC29820BB237D75.mlwpath: /opt/CAPEv2/storage/binaries/ec9542a0e730665cefe295d35f77dab7bae54ab004f7b507dc8ed560f780892ecrc32: 4592AFA3md5: 19282ac29820bb237d750f60347c4433sha1: b475a7a260305d097ba536f04ed96c6984ea914bsha256: ec9542a0e730665cefe295d35f77dab7bae54ab004f7b507dc8ed560f780892esha512: a2b5de33454f1b23131aaceb405387cff099d649f2ffbad3bee251ff4339c539bc15c4cf7993e7930a861e4dd84e7097ef582e6a3df3a1e9be342dd5d6e6ca8dssdeep: 3072:aJLkeg9pVM1orjoB+EgZrurc1qVel1/SB85CaHBtx3GOenu48zjVbT:yLo3VMUjD1/woj/SB85CaHBP9enCPlTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19A148B16B9DD21B2CA848C70B79ACCEA59D6E630023511B473CBEC1FB386CB35B65746sha3_384: 7d0d4ef9ea0becf9258b3aa5570e6173834ff830ddcfe5115dfdba3fea75b55b24a53909507b36d2cddce50d10c324ebep_bytes: 558bec81ec20020000c7051ccc4200b5timestamp: 2013-09-26 05:05:00

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Диспетчер вызовов ATMFileVersion: 5.1.2600.5512 (xpsp.080413-0852)InternalName: atmadm.exeLegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: atmadm.exeProductName: Операционная система Microsoft® Windows®ProductVersion: 5.1.2600.5512Translation: 0x0419 0x04b0

Trojan:Win32/Gepys!pz also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
DrWeb Trojan.Mods.4
MicroWorld-eScan Gen:Heur.Japik.6
ClamAV Win.Packed.Shipup-7012104-0
FireEye Generic.mg.19282ac29820bb23
CAT-QuickHeal Trojan.GenericPMF.S15089905
Skyhigh BehavesLike.Win32.Generic.cm
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Generic.Win32.685057
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
Alibaba TrojanDropper:Win32/Gepys.84caf069
K7GW Trojan ( 0052964f1 )
Cybereason malicious.260305
Arcabit Trojan.Japik.6
BitDefenderTheta Gen:NN.ZexaF.36744.lq1@ay7xccec
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Gepys.AA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Japik.6
NANO-Antivirus Trojan.Win32.ShipUp.cqmhwn
Avast Win32:Rootkit-gen [Rtk]
Rising Dropper.Gepys!8.15D (TFE:2:E8sSrADuIER)
Emsisoft Gen:Heur.Japik.6 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
Baidu Win32.Adware.Kryptik.b
VIPRE Gen:Heur.Japik.6
TrendMicro TSPY_QAKBOT.SMG
Trapmine malicious.high.ml.score
Sophos Troj/Agent-ADVT
Ikarus Trojan.Win32.ShipUp
Jiangmin Trojan/ShipUp.abf
Google Detected
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Virus/Win32.Expiro.imp
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Gepys.B@83y6g0
Microsoft Trojan:Win32/Gepys!pz
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.6JZ5LZ
Varist W32/S-ec4efed3!Eldorado
AhnLab-V3 Spyware/Win.Qakbot.R542964
McAfee GenericRXHE-DW!19282AC29820
MAX malware (ai score=86)
VBA32 Trojan.ShipUp
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_QAKBOT.SMG
Tencent Trojan.Win32.ShipUp.a
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Zbot.FG!tr
AVG Win32:Rootkit-gen [Rtk]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Gepys!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago