Malware

Should I remove “Win64:Dropper-gen [Drp]”?

Malware Removal

The Win64:Dropper-gen [Drp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64:Dropper-gen [Drp] virus can do?

  • Presents an Authenticode digital signature

How to determine Win64:Dropper-gen [Drp]?


File Info:

crc32: BC474671
md5: d02d10bacfc0cd7de8ae6af1594b80fa
name: D02D10BACFC0CD7DE8AE6AF1594B80FA.mlw
sha1: 520ff76b2416a7406a9123cf35a198b6672d897e
sha256: 1e4c077fb6cad5a88ddfd3b36af85317751ad382d84d8e9301edb6a40387db90
sha512: 4aa959c7f200b8d6bafdf96da4182db47106a36154c245bdb633e90058c1cd596e65b242ae7d0dcb3d2a463579e4cc6c5417028d8f79240f092e904f995558d7
ssdeep: 24576:FfTkD0E003ubc2MRgCmP/ZwIDzq+Iha5a0HuaU:hG00SSgCmP/ZwYj48a0O9
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

VarFileInfo: $x04
Translation: 0x0809 0x04b0

Win64:Dropper-gen [Drp] also known as:

LionicTrojan.Win32.Miner.4!c
ALYacTrojan.GenericKD.31561536
CylanceUnsafe
AlibabaTrojan:Win32/Miner.dd78f2eb
Cybereasonmalicious.acfc0c
APEXMalicious
AvastWin64:Dropper-gen [Drp]
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Miner.tozx
BitDefenderTrojan.GenericKD.31561536
MicroWorld-eScanTrojan.GenericKD.31561536
TencentWin32.Trojan.Miner.Wncf
Ad-AwareTrojan.GenericKD.31561536
SophosGeneric PUA FC (PUA)
TrendMicroTROJ_GEN.R002C0WKF21
McAfee-GW-EditionArtemis
FireEyeTrojan.GenericKD.31561536
EmsisoftTrojan.GenericKD.31561536 (B)
AviraTR/Downloader.bojuo
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D1E19740
GDataTrojan.GenericKD.31561536
McAfeeArtemis!D02D10BACFC0
MAXmalware (ai score=81)
VBA32Trojan.Miner
TrendMicro-HouseCallTROJ_GEN.R002C0WKF21
IkarusTrojan-Downloader
FortinetW32/Miner.TOZX!tr
AVGWin64:Dropper-gen [Drp]

How to remove Win64:Dropper-gen [Drp]?

Win64:Dropper-gen [Drp] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment