Categories: Malware

Win64:DropperX-gen [Drp] information

The Win64:DropperX-gen [Drp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64:DropperX-gen [Drp] virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Anomalous binary characteristics

How to determine Win64:DropperX-gen [Drp]?


File Info:

crc32: 455F1914md5: a63ea002ece4a8197c76ddbbd5c02439name: 0124a.exesha1: 2fa1ba9bc10d21f64632252c6a5b81c7e461c681sha256: fe45a1ddc7be80a58917d17470e9e0e41af7f7890823b0ad04f7f8f601e3e0fasha512: fab5fecb051f3600c22ff44931d3802ab87c9ef959a04646e85d00dad148a956cbcf01843cf50d392aaea4482994d08da38898d47cc7c0974f9a81f34063841essdeep: 196608:TDI9z+L/laCG2hyhNHzTAOQkg2h+kJi9INR7+J2hwLP7uLx6gLiB:TDIy/laU0j32kL+kJ2INs3Lzux7Litype: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Win64:DropperX-gen [Drp] also known as:

McAfee Artemis!A63EA002ECE4
Cylance Unsafe
AegisLab Trojan.Win32.Generic.b!c
Sangfor Malware
Cybereason malicious.bc10d2
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win64:DropperX-gen [Drp]
Kaspersky HEUR:Trojan-Dropper.Win32.Generic
Alibaba TrojanDropper:Win32/Generic.d0cd5e5a
Rising Dropper.Generic!8.35E (TFE:dGZlOgUI5tinGlgUaw)
Endgame malicious (high confidence)
F-Secure Heuristic.HEUR/AGEN.1043073
McAfee-GW-Edition BehavesLike.Win64.CoinMiner.vc
Trapmine malicious.high.ml.score
FireEye Generic.mg.a63ea002ece4a819
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1043073
Microsoft Trojan:Win32/Wacatac.C!ml
ZoneAlarm HEUR:Trojan-Dropper.Win32.Generic
Acronis suspicious
VBA32 Trojan.Wacatac
Fortinet W64/VMProtect.IF!tr
AVG Win64:DropperX-gen [Drp]
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Win32/Trojan.Dropper.825

How to remove Win64:DropperX-gen [Drp]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago