Trojan

What is “Trojan-Dropper.Win32.Gamaredon.ady”?

Malware Removal

The Trojan-Dropper.Win32.Gamaredon.ady is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Gamaredon.ady virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Trojan-Dropper.Win32.Gamaredon.ady?


File Info:

name: 195981EAD326369C6E9A.mlw
path: /opt/CAPEv2/storage/binaries/f6636410f0fe072ef9c5d39ae05dbcddbff8823d745c345ec2c72511a115faa5
crc32: A4E9151D
md5: 195981ead326369c6e9ace8ff9676e32
sha1: 55f9afed73ac94640cf4685a7a9b63782d494305
sha256: f6636410f0fe072ef9c5d39ae05dbcddbff8823d745c345ec2c72511a115faa5
sha512: f66d1963d1f7f6cbd884f455f1a095b7e9a96f5bde0b61230f4e9dee425e46a0cad8902f0d5d0045562b4711a044c626753cd2717024a8599e95281c3dadb240
ssdeep: 196608:WedjIXkbJgUjrVgVWIMBXAGoi8fsU1mqBTt+a4imKHbI:WQjIUbJR/2LMBwo8EU11Tt3Lk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B076339167E684F0CC6719346676EB14293CBD352B32AE0AA7E0AE5DEB351C1D331363
sha3_384: b51d17fe8826f701fe04f7e8b8e893bb1953cd0423b93bc3b74f7c8ecb31ae1acb14c596578acfef10a9d041a74827a3
ep_bytes: e8ce040000e98efeffff3b0dc8a14300
timestamp: 2019-01-28 10:02:47

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Gamaredon.ady also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.GenericKD.42988307
McAfeeArtemis!195981EAD326
CylanceUnsafe
K7AntiVirusTrojan ( 004befdb1 )
K7GWTrojan ( 004befdb1 )
Cybereasonmalicious.ad3263
CyrenW32/Trojan.GMR.gen!Eldorado
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Bladabindi-6813690-0
KasperskyTrojan-Dropper.Win32.Gamaredon.ady
BitDefenderTrojan.GenericKD.42988307
NANO-AntivirusTrojan.Win32.Vimditator.isypde
AvastWin32:Malware-gen
TencentWin32.Trojan-dropper.Gamaredon.Dygv
Ad-AwareTrojan.GenericKD.42988307
SophosMal/Generic-S (PUA)
ComodoMalware@#f66jzdgo0ivx
F-SecureTrojan.TR/Vimditator.aastg
DrWebTrojan.DownLoader24.54173
ZillyaTrojan.Rasftuby.Win32.316
TrendMicroTROJ_GEN.R002C0DJQ21
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.195981ead326369c
EmsisoftTrojan.GenericKD.42988307 (B)
IkarusHackTool.AutoKMS
GDataWin32.Trojan.Agent.2X43UX
JiangminTrojan.Scrami.s
WebrootW32.Malware.Gen
AviraTR/Vimditator.aastg
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.351681E
MicrosoftTrojan:Win32/Occamy.CF6
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R305028
BitDefenderThetaGen:NN.ZedlaF.34606.N28@aK53D0di
ALYacTrojan.GenericKD.42988307
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.749428179
RisingMalware.Generic.5!tfe (CLOUD)
SentinelOneStatic AI – Malicious SFX
MaxSecureTrojan.Malware.83485759.susgen
FortinetRiskware/Application
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Dropper.Win32.Gamaredon.ady?

Trojan-Dropper.Win32.Gamaredon.ady removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment