Trojan

Trojan-Dropper.6717 malicious file

Malware Removal

The Trojan-Dropper.6717 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.6717 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Dropper.6717?


File Info:

name: 966C17D9C4C59356D50F.mlw
path: /opt/CAPEv2/storage/binaries/8faf5b913e1225969538b3bbfe8eab9dbe260c5d957cdcf63257eef3ee24b0b2
crc32: 4EED4321
md5: 966c17d9c4c59356d50fe5df6d5548d3
sha1: b4b1b31294c8c8a0538e18ced0460d049619f4aa
sha256: 8faf5b913e1225969538b3bbfe8eab9dbe260c5d957cdcf63257eef3ee24b0b2
sha512: 5f18ec1484844798bd48c50b68dcb2c8b67f26a2e5a81e11c80f6ff021ad98b45cd4f38d41c71f14386ffa1bf456d9bd515903326dced6aa43a82e0f27059893
ssdeep: 3072:8VMGKIbIaw8/HthUEkm+BC3K5eqU+BC3K5eqYroHwGxoilzx:pGKmpnhxK70K7sgzx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134E36D8273D1D9E2E518263148E7577206B8FC1992A111BB62C8FB5FCEF09705A36F1B
sha3_384: 90876bee882c8499a775fca44ffaec011353af5585919d0419e23fc00d4eb9a43f0079dc3165a061e046706687625770
ep_bytes: e839140000e989feffff8bff558bec81
timestamp: 2013-03-05 08:54:29

Version Info:

0: [No Data]

Trojan-Dropper.6717 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.95808
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGenericATG-FBJ!966C17D9C4C5
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPRETrojan.GenericKDZ.95808
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004b8ad71 )
K7GWTrojan ( 004b8ad71 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D17640
BaiduWin32.Trojan-Dropper.Gepys.a
VirITTrojan.Win32.Agent4.AMQI
SymantecSMG.Heur!gen
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDropper.Gepys.AA
APEXMalicious
ClamAVWin.Malware.Gepys-9770177-0
KasperskyTrojan-Dropper.Win32.Agent.hkve
BitDefenderTrojan.GenericKDZ.95808
NANO-AntivirusTrojan.Win32.Agent.cqkxzp
SUPERAntiSpywareTrojan.Agent/GenericKDZ
AvastWin32:Gepys-B [Trj]
TencentTrojan.Win32.Agent.agu
EmsisoftTrojan.GenericKDZ.95808 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen8
DrWebTrojan.Mods.146
ZillyaTrojan.Agent.Win32.376392
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.966c17d9c4c59356
SophosML/PE-A
IkarusTrojan-Dropper.Win32.Gepys
JiangminTrojanDropper.Agent.bnns
VaristW32/Gepys.BS.gen!Eldorado
AviraTR/Crypt.XPACK.Gen8
Antiy-AVLTrojan[Dropper]/Win32.Agent.hkve
XcitiumTrojWare.Win32.Gepys.A@4z4j8j
MicrosoftTrojan:Win32/Zbot.SIBL!MTB
ZoneAlarmTrojan-Dropper.Win32.Agent.hkve
GDataWin32.Trojan.PSE.1CL1CYA
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Agent.C5600205
VBA32Trojan-Dropper.6717
ALYacTrojan.GenericKDZ.95808
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Win32.Gepys.a (CLASSIC)
YandexTrojan.GenAsa!aK3gU8Sx7oA
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.agent.hkve
FortinetW32/Gepys.B!tr
BitDefenderThetaAI:Packer.218E3E2620
AVGWin32:Gepys-B [Trj]
Cybereasonmalicious.9c4c59
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Gepys.P(dyn)

How to remove Trojan-Dropper.6717?

Trojan-Dropper.6717 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment