Malware

AutoIt:Dropper-D [Drp] information

Malware Removal

The AutoIt:Dropper-D [Drp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AutoIt:Dropper-D [Drp] virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by registry key
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Windows Defender AV emulator via files
  • Attempts to disable System Restore
  • Attempts to disable Windows File Protection aka System File Checker.
  • Touches a file containing cookies, possibly for information gathering
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine AutoIt:Dropper-D [Drp]?


File Info:

name: 55BB733FE2E066E530D0.mlw
path: /opt/CAPEv2/storage/binaries/cc4dfde89f50420c938d076a1df7280f1ec50489f29ea8a9926a62b591c559fe
crc32: 8057258B
md5: 55bb733fe2e066e530d040c8734a831c
sha1: b92e586c3755b007cc144994c8ba4e755cac9a4f
sha256: cc4dfde89f50420c938d076a1df7280f1ec50489f29ea8a9926a62b591c559fe
sha512: a38c82cb0d62b901490854660b03517eda4fc3be3807010d771cad18e86369827b5a20f0919c77565c824f8fa400ae20a83354f1f555fbe9f2fb06929e6dd061
ssdeep: 3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJa:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F04413C2A6D95AE5ECC619771A23DFC41F55FE3159C60A10BA04B16F49F73C1AA13323
sha3_384: 64d9f25cc56b83ffb8fd32065c02a2ff6fc8a30333de98cd6adef23c44f5bd54c17dd298cbfccc83c8a28099350fc9d2
ep_bytes: 60be002046008dbe00f0f9ff57eb0b90
timestamp: 2007-09-10 14:57:50

Version Info:

FileDescription:
Virus.Name.: ., ., ., .
Nuyer.........: ...... .. ...... : ., ., ., .
Translation: 0x0809 0x04b0

AutoIt:Dropper-D [Drp] also known as:

BkavW32.FakeDocD.fam.Trojan
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.GenericKD.39797778
CAT-QuickHealWorm.AutoIt.Yuner.A
SkyhighBehavesLike.Win32.Virut.dc
McAfeeW32/YahLover.worm.o
MalwarebytesGeneric.Trojan.Malpack.DDS
ZillyaWorm.AutoIt.Win32.16950
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005506171 )
K7GWTrojan ( 005506171 )
Cybereasonmalicious.c3755b
BitDefenderThetaAI:Packer.682689CA1D
VirITWorm.Win32.AutoIt.R
SymantecW32.Badday.A
ESET-NOD32Win32/Yuner.B
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Generic-42
KasperskyWorm.Win32.AutoIt.r
BitDefenderTrojan.GenericKD.39797778
NANO-AntivirusTrojan.Script.Agent.dbvlfz
SUPERAntiSpywareTrojan.Agent/Gen-Yuner
AvastAutoIt:Dropper-D [Drp]
TencentWorm.Win32.AutoRun.f
SophosW32/Sohana-CU
BaiduAutoIt.Worm.Yuner.a
F-SecureWorm:W32/AutoIt.gen!A
DrWebWin32.HLLW.Autohit.18448
VIPRETrojan.GenericKD.39797778
TrendMicroWORM_AUTORUN.BWK
EmsisoftTrojan.GenericKD.39797778 (B)
IkarusWorm.Win32.AutoRun
JiangminTrojanDownloader.JS.hi
WebrootW32.Yuner.Gen
VaristW32/A-91e93787!Eldorado
AviraWORM/Autorun.109873
Antiy-AVLWorm/Win32.AutoRun
Kingsoftmalware.kb.b.890
XcitiumWorm.Win32.AutoIt.~AN@1x7nl
ArcabitTrojan.Generic.D25F4412
ViRobotWorm.Win32.AutoIt.261440
ZoneAlarmWorm.Win32.AutoIt.r
GDataWin32.Trojan.PSE.1D362ZP
GoogleDetected
AhnLab-V3Win32/Hybris.worm.261539
VBA32Worm.Autoit.Autorunner
ALYacTrojan.GenericKD.39797778
TACHYONWorm/W32.AutoRun.524870
Cylanceunsafe
PandaW32/Sohanat.GW.worm
ZonerWorm.Win32.22192
TrendMicro-HouseCallWORM_AUTORUN.BWK
RisingWorm.Win32.AutoIt.bz (CLASSIC)
YandexTrojan.Autoit.Gen.IN
FortinetW32/Agent.ALS!tr
AVGAutoIt:Dropper-D [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove AutoIt:Dropper-D [Drp]?

AutoIt:Dropper-D [Drp] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment