Malware

Should I remove “NSIS:Dropper-IT [Drp]”?

Malware Removal

The NSIS:Dropper-IT [Drp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What NSIS:Dropper-IT [Drp] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine NSIS:Dropper-IT [Drp]?


File Info:

name: C6FB58EFD56850DAF49B.mlw
path: /opt/CAPEv2/storage/binaries/d2d4ca01f5d06f0709997cd8662aeb4abf1d7e8d6a75dc4f04d42b6ce9cc033a
crc32: E9FB167D
md5: c6fb58efd56850daf49b5463015ca0f0
sha1: fafcaa3c230306ed1e1a983ba03f2365a016e8bd
sha256: d2d4ca01f5d06f0709997cd8662aeb4abf1d7e8d6a75dc4f04d42b6ce9cc033a
sha512: 2c3625c26ceb9632d0c6cd833653619c06921cc110ba22d8d77832cc225d7d9d80091087caad2453a8d4964df98509eda2238a185069f853b43404d15c663e55
ssdeep: 3072:4gXdZt9P6D3XJcMNRWX0dfDxC83zvoi1StcHy/ccs4gKWW+RTgr:4e34fNQX27d3UE2ccBbb+dgr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FD3018A8BE0DEBBD1CA45730A73A371E7BEE6C492E12B5F17506F6E2F105478611344
sha3_384: 591f26c11e9293b60f96d21d250684260b110307556772e28c2b6604d98ea9c3f8b0981693759a0aa4a26d333e1e25bb
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:52

Version Info:

0: [No Data]

NSIS:Dropper-IT [Drp] also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.mEdU
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Zboter.4
FireEyeGen:Heur.Zboter.4
CAT-QuickHealTrojanPWS.Zbot.AP4
ALYacGen:Heur.Zboter.4
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.DllCheck.A
K7AntiVirusTrojan ( 0055e3991 )
AlibabaTrojan:Win32/DllCheck.ab673514
K7GWTrojan ( 0055e3991 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Inject2.AGFS
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Injector.BEQB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Zboter.4
NANO-AntivirusTrojan.Win32.Inject.czcnag
AvastNSIS:Dropper-IT [Drp]
TencentWin32.Trojan.Generic.Tbip
EmsisoftGen:Heur.Zboter.4 (B)
ComodoMalware@#1ey726drgh9ts
DrWebTrojan.Boaxxe.209
TrendMicroTROJ_MIUREF.YVO
McAfee-GW-EditionDownloader-FADI!7CEDC18D653C
SophosMal/Zbot-QU
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.Zboter.4
JiangminTrojanSpy.Zbot.eejy
WebrootW32.Trojan.Miuref
AviraHEUR/AGEN.1233706
Antiy-AVLTrojan/Win32.Inject
KingsoftWin32.Troj.Inject.ni.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Zboter.4
ViRobotTrojan.Win32.Z.Zbot.136407
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Miuref
CynetMalicious (score: 100)
McAfeeArtemis!C6FB58EFD568
MAXmalware (ai score=100)
VBA32BScope.Trojan.Boaxxe
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallTROJ_MIUREF.YVO
RisingDropper.Rovnix!8.2DC (CLOUD)
YandexTrojan.Inject!0KbRSysUarc
IkarusTrojan-Spy.Win32.Zbot
eGambitGeneric.Malware
FortinetW32/ZBOT.QU!tr
BitDefenderThetaGen:NN.ZexaF.34212.fqZ@aGcx0xj
AVGNSIS:Dropper-IT [Drp]
Cybereasonmalicious.fd5685
PandaTrj/CI.A

How to remove NSIS:Dropper-IT [Drp]?

NSIS:Dropper-IT [Drp] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment