Categories: Malware

Win32:Dropper-NPX [Drp] removal

The Win32:Dropper-NPX [Drp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Dropper-NPX [Drp] virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Dropper-NPX [Drp]?


File Info:

name: 519FA0A40E4FDF733612.mlwpath: /opt/CAPEv2/storage/binaries/b7e6b2bc9dadb90699c7d72715b03afb549c4e7f1fbbfd6c82c06fb8af2aaff8crc32: F6DB483Amd5: 519fa0a40e4fdf7336128d1cc96a9f6dsha1: f6c119d706f7a68ef5d5acbda10e2bdc358827casha256: b7e6b2bc9dadb90699c7d72715b03afb549c4e7f1fbbfd6c82c06fb8af2aaff8sha512: bec03e733514199e88ebc6564f5b876c9d086479cf80ac26b06d1619b4b2c96ea73e8dbca15b7e4f04ce39c1c3468775749513c300afaa2da27adaddc9429caassdeep: 3072:J8M6y+zX8vKi9Rl6UEeHirUOQgUMtsC2/FDSKQz30:iMIUK6RldOQ5C2/FDYz30type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17E041602A20296A6F31A1B708621FDE0A5555D3C87D5E94EF03AFC75BD3B48B5E6308Fsha3_384: 996ef948897c8aa4e743cbfca4533502129e8f512bd985c7e7b109f7b616df950b520245e91d07c665ba60e81f989976ep_bytes: 60be00a042008dbe0070fdff57eb05a4timestamp: 2014-01-14 11:51:28

Version Info:

0: [No Data]

Win32:Dropper-NPX [Drp] also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lVFy
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Heur.Mint.SP.Urelas.1
FireEye Generic.mg.519fa0a40e4fdf73
CAT-QuickHeal Trojan.Gupboot.G.mue
Skyhigh BehavesLike.Win32.Corrupt.cc
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Urelas.Win32.1275
Sangfor Trojan.Win32.Save.a
Alibaba Malware:Win32/km_28108c.None
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Mint.SP.Urelas.1
Baidu Win32.Trojan.Urelas.a
VirIT Trojan.Win32.Generic.BGWY
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Urelas.U
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Fragtor-10015655-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Mint.SP.Urelas.1
NANO-Antivirus Trojan.Win32.Urelas.csnytn
Avast Win32:Dropper-NPX [Drp]
Tencent Malware.Win32.Gencirc.10b1ac32
Emsisoft Gen:Heur.Mint.SP.Urelas.1 (B)
F-Secure Trojan.TR/Spy.Gen2
DrWeb Trojan.DownLoader9.10408
VIPRE Gen:Heur.Mint.SP.Urelas.1
TrendMicro TROJ_URELAS_EK0902B4.UVPM
Trapmine malicious.high.ml.score
Sophos Troj/Urelas-Q
Ikarus Trojan.Win32.Gupboot
Jiangmin Backdoor.Generic.aalj
Varist W32/Gupboot.B.gen!Eldorado
Avira TR/Spy.Gen2
MAX malware (ai score=84)
Antiy-AVL Trojan/Win32.Urelas
Kingsoft malware.kb.b.837
Xcitium TrojWare.Win32.Urelas.DAQ@5qwr5f
Microsoft Trojan:Win32/Urelas!atmnm
ViRobot Trojan.Win32.Urelas.182203
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Mint.SP.Urelas.1
Google Detected
AhnLab-V3 Backdoor/Win32.Plite.R95024
McAfee Obfuscated-FAHE!hb
VBA32 SScope.Backdoor.Gulf
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_URELAS_EK0902B4.UVPM
Rising Backdoor.Generic!8.CE (TFE:5:lHuZW9pdstO)
Yandex Trojan.Urelas!YZACzIRkcnY
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.882B!tr
BitDefenderTheta Gen:NN.ZexaF.36792.lmHfaCHtiNki
AVG Win32:Dropper-NPX [Drp]
Cybereason malicious.706f7a
DeepInstinct MALICIOUS

How to remove Win32:Dropper-NPX [Drp]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago