Trojan

How to remove “Trojan:Win32/Gepys!pz”?

Malware Removal

The Trojan:Win32/Gepys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gepys!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine Trojan:Win32/Gepys!pz?


File Info:

name: 720C62D621217B7B6B81.mlw
path: /opt/CAPEv2/storage/binaries/d8203859e7b55ae34dc2a0703d6870ac9e4bb0319ec069cc327e631cdc9ea2ec
crc32: 14B3300E
md5: 720c62d621217b7b6b81b682d922520a
sha1: 7228835dea12a858b052052149d38877efe7d0ff
sha256: d8203859e7b55ae34dc2a0703d6870ac9e4bb0319ec069cc327e631cdc9ea2ec
sha512: c5e30ed082b2d5e32ce58afbe240b1d28685b0dd8d74fad4a41dbeeba1a6b6e8deff85bec550fad08d8fa31fa2c06bf6cf5980a02365519a69bad05d5048d961
ssdeep: 3072:FFugOVIc1+I8X9ySrCunXB/52jQgSJpJePVSnR8D:FFZOngIedrNnXBQERJpJBKD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4F3BE237785C847E0593B349892D2FC062E7E14CF218267B2E4FF5FB8B72515A1762A
sha3_384: 5b1175b250c5a3755195f69a337629fd736d8f8db2cc1295ce04d1845a883b1686beeb52ed17b2b706be2d2bed593522
ep_bytes: 64a1000000005589e56aff681c704000
timestamp: 2013-05-10 15:31:52

Version Info:

0: [No Data]

Trojan:Win32/Gepys!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.720c62d621217b7b
SkyhighBehavesLike.Win32.Dropper.ch
ALYacGen:Variant.Zbot.106
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
Cybereasonmalicious.621217
ArcabitTrojan.Zbot.106
BaiduWin32.Trojan.Kryptik.eg
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.BAQJ
APEXMalicious
McAfeeGeneric-FAJL!720C62D62121
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zbot.106
MicroWorld-eScanGen:Variant.Zbot.106
AvastWin32:ShipUp-U [Trj]
TencentTrojan.Win32.Kryptik.zs
EmsisoftGen:Variant.Zbot.106 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Redirect.157
VIPREGen:Variant.Zbot.106
Trapminemalicious.high.ml.score
SophosML/PE-A
JiangminTrojan/ShipUp.kq
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.BANN@4xjerl
MicrosoftTrojan:Win32/Gepys!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1BRU92Z
VaristW32/Gepys.AR.gen!Eldorado
BitDefenderThetaGen:NN.ZexaF.36802.jyX@ai6BqLhi
MAXmalware (ai score=80)
VBA32BScope.Trojan.Redirect
Cylanceunsafe
RisingTrojan.Kryptik!1.AE7E (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:ShipUp-U [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Gepys.G(dyn)

How to remove Trojan:Win32/Gepys!pz?

Trojan:Win32/Gepys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment