Trojan

Trojan:Win32/Gepys!pz (file analysis)

Malware Removal

The Trojan:Win32/Gepys!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gepys!pz virus can do?

  • Authenticode signature is invalid

How to determine Trojan:Win32/Gepys!pz?


File Info:

name: AF73EDE900EDA149EA7F.mlw
path: /opt/CAPEv2/storage/binaries/77219464abff605947f0fd682ca156668bce4beb387c033e8f2839e5705bc095
crc32: F0E8BC24
md5: af73ede900eda149ea7fa7d1a8cfe916
sha1: 1c962ef1b3d9f97fe971a921066bc6b6f88c4f04
sha256: 77219464abff605947f0fd682ca156668bce4beb387c033e8f2839e5705bc095
sha512: f2f4adeaf8e672e408b7631a8eb626d7fc943a8f004caa863bd4886606472456a77645764bb0169a95458f829f92477aec1349ad8af08428b93ee9d3329e490d
ssdeep: 48:67n8n10SEkeUEySL3cy8/ShY4KEksDvN2284F9BBdQ4MCZ3COapGN8iN4pv26K3q:Sns4WEL38S2XEHh1LtZ3lS1pv2/IjO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F0F3D979A290CDF5D04C05B28E94E6FCCA627E60DF008027B4D43BBBF9F5504F568629
sha3_384: 7001a3b523900d720b0ab21dee714a230cea601abf2c6e3d7b064d5a09a5612028d919ef5ab4998a4d99cd8985537f7a
ep_bytes: 00000000000000000000000000000000
timestamp: 2013-05-09 11:18:49

Version Info:

0: [No Data]

Trojan:Win32/Gepys!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Gepys.4!c
FireEyeGeneric.mg.af73ede900eda149
SkyhighArtemis!Trojan
McAfeeArtemis!AF73EDE900ED
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Agent.Vja0
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 005b15901 )
K7AntiVirusTrojan ( 005b15901 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.GRPW
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Patched.Pqil
F-SecureTrojan.TR/Patched.Ren.Gen
BaiduWin32.Trojan.Kryptik.eg
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.72Z7V0
JiangminTrojanDropper.Agent.grlg
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Win32.Gepys
Kingsoftmalware.kb.a.996
MicrosoftTrojan:Win32/Gepys!pz
VaristW32/Gepys.BI.gen!Eldorado
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:/pcXLiVuVifopCI0gigDwg)
IkarusTrojan-Downloader.Win32.Dofoil
MaxSecureTrojan.Malware.121218.susgen
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.1b3d9f
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Gepys!pz?

Trojan:Win32/Gepys!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment