Categories: Malware

Should I remove “NSIS:Dropper-IT [Drp]”?

The NSIS:Dropper-IT [Drp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What NSIS:Dropper-IT [Drp] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine NSIS:Dropper-IT [Drp]?


File Info:

name: C6FB58EFD56850DAF49B.mlwpath: /opt/CAPEv2/storage/binaries/d2d4ca01f5d06f0709997cd8662aeb4abf1d7e8d6a75dc4f04d42b6ce9cc033acrc32: E9FB167Dmd5: c6fb58efd56850daf49b5463015ca0f0sha1: fafcaa3c230306ed1e1a983ba03f2365a016e8bdsha256: d2d4ca01f5d06f0709997cd8662aeb4abf1d7e8d6a75dc4f04d42b6ce9cc033asha512: 2c3625c26ceb9632d0c6cd833653619c06921cc110ba22d8d77832cc225d7d9d80091087caad2453a8d4964df98509eda2238a185069f853b43404d15c663e55ssdeep: 3072:4gXdZt9P6D3XJcMNRWX0dfDxC83zvoi1StcHy/ccs4gKWW+RTgr:4e34fNQX27d3UE2ccBbb+dgrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13FD3018A8BE0DEBBD1CA45730A73A371E7BEE6C492E12B5F17506F6E2F105478611344sha3_384: 591f26c11e9293b60f96d21d250684260b110307556772e28c2b6604d98ea9c3f8b0981693759a0aa4a26d333e1e25bbep_bytes: 81ec8001000053555633db57895c2418timestamp: 2009-12-05 22:50:52

Version Info:

0: [No Data]

NSIS:Dropper-IT [Drp] also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.mEdU
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Zboter.4
FireEye Gen:Heur.Zboter.4
CAT-QuickHeal TrojanPWS.Zbot.AP4
ALYac Gen:Heur.Zboter.4
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.DllCheck.A
K7AntiVirus Trojan ( 0055e3991 )
Alibaba Trojan:Win32/DllCheck.ab673514
K7GW Trojan ( 0055e3991 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Inject2.AGFS
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Injector.BEQB
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Zboter.4
NANO-Antivirus Trojan.Win32.Inject.czcnag
Avast NSIS:Dropper-IT [Drp]
Tencent Win32.Trojan.Generic.Tbip
Emsisoft Gen:Heur.Zboter.4 (B)
Comodo Malware@#1ey726drgh9ts
DrWeb Trojan.Boaxxe.209
TrendMicro TROJ_MIUREF.YVO
McAfee-GW-Edition Downloader-FADI!7CEDC18D653C
Sophos Mal/Zbot-QU
SentinelOne Static AI – Suspicious PE
GData Gen:Heur.Zboter.4
Jiangmin TrojanSpy.Zbot.eejy
Webroot W32.Trojan.Miuref
Avira HEUR/AGEN.1233706
Antiy-AVL Trojan/Win32.Inject
Kingsoft Win32.Troj.Inject.ni.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
Arcabit Trojan.Zboter.4
ViRobot Trojan.Win32.Z.Zbot.136407
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Miuref
Cynet Malicious (score: 100)
McAfee Artemis!C6FB58EFD568
MAX malware (ai score=100)
VBA32 BScope.Trojan.Boaxxe
Malwarebytes Trojan.Dropper
TrendMicro-HouseCall TROJ_MIUREF.YVO
Rising Dropper.Rovnix!8.2DC (CLOUD)
Yandex Trojan.Inject!0KbRSysUarc
Ikarus Trojan-Spy.Win32.Zbot
eGambit Generic.Malware
Fortinet W32/ZBOT.QU!tr
BitDefenderTheta Gen:NN.ZexaF.34212.fqZ@aGcx0xj
AVG NSIS:Dropper-IT [Drp]
Cybereason malicious.fd5685
Panda Trj/CI.A

How to remove NSIS:Dropper-IT [Drp]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago