Malware

Win32:Dropper-NPX [Drp] removal

Malware Removal

The Win32:Dropper-NPX [Drp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Dropper-NPX [Drp] virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Dropper-NPX [Drp]?


File Info:

name: 519FA0A40E4FDF733612.mlw
path: /opt/CAPEv2/storage/binaries/b7e6b2bc9dadb90699c7d72715b03afb549c4e7f1fbbfd6c82c06fb8af2aaff8
crc32: F6DB483A
md5: 519fa0a40e4fdf7336128d1cc96a9f6d
sha1: f6c119d706f7a68ef5d5acbda10e2bdc358827ca
sha256: b7e6b2bc9dadb90699c7d72715b03afb549c4e7f1fbbfd6c82c06fb8af2aaff8
sha512: bec03e733514199e88ebc6564f5b876c9d086479cf80ac26b06d1619b4b2c96ea73e8dbca15b7e4f04ce39c1c3468775749513c300afaa2da27adaddc9429caa
ssdeep: 3072:J8M6y+zX8vKi9Rl6UEeHirUOQgUMtsC2/FDSKQz30:iMIUK6RldOQ5C2/FDYz30
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E041602A20296A6F31A1B708621FDE0A5555D3C87D5E94EF03AFC75BD3B48B5E6308F
sha3_384: 996ef948897c8aa4e743cbfca4533502129e8f512bd985c7e7b109f7b616df950b520245e91d07c665ba60e81f989976
ep_bytes: 60be00a042008dbe0070fdff57eb05a4
timestamp: 2014-01-14 11:51:28

Version Info:

0: [No Data]

Win32:Dropper-NPX [Drp] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lVFy
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Heur.Mint.SP.Urelas.1
FireEyeGeneric.mg.519fa0a40e4fdf73
CAT-QuickHealTrojan.Gupboot.G.mue
SkyhighBehavesLike.Win32.Corrupt.cc
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Urelas.Win32.1275
SangforTrojan.Win32.Save.a
AlibabaMalware:Win32/km_28108c.None
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mint.SP.Urelas.1
BaiduWin32.Trojan.Urelas.a
VirITTrojan.Win32.Generic.BGWY
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Urelas.U
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Fragtor-10015655-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.SP.Urelas.1
NANO-AntivirusTrojan.Win32.Urelas.csnytn
AvastWin32:Dropper-NPX [Drp]
TencentMalware.Win32.Gencirc.10b1ac32
EmsisoftGen:Heur.Mint.SP.Urelas.1 (B)
F-SecureTrojan.TR/Spy.Gen2
DrWebTrojan.DownLoader9.10408
VIPREGen:Heur.Mint.SP.Urelas.1
TrendMicroTROJ_URELAS_EK0902B4.UVPM
Trapminemalicious.high.ml.score
SophosTroj/Urelas-Q
IkarusTrojan.Win32.Gupboot
JiangminBackdoor.Generic.aalj
VaristW32/Gupboot.B.gen!Eldorado
AviraTR/Spy.Gen2
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Urelas
Kingsoftmalware.kb.b.837
XcitiumTrojWare.Win32.Urelas.DAQ@5qwr5f
MicrosoftTrojan:Win32/Urelas!atmnm
ViRobotTrojan.Win32.Urelas.182203
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Mint.SP.Urelas.1
GoogleDetected
AhnLab-V3Backdoor/Win32.Plite.R95024
McAfeeObfuscated-FAHE!hb
VBA32SScope.Backdoor.Gulf
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_URELAS_EK0902B4.UVPM
RisingBackdoor.Generic!8.CE (TFE:5:lHuZW9pdstO)
YandexTrojan.Urelas!YZACzIRkcnY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.882B!tr
BitDefenderThetaGen:NN.ZexaF.36792.lmHfaCHtiNki
AVGWin32:Dropper-NPX [Drp]
Cybereasonmalicious.706f7a
DeepInstinctMALICIOUS

How to remove Win32:Dropper-NPX [Drp]?

Win32:Dropper-NPX [Drp] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment