Trojan

TrojanDropper.Macrodrop malicious file

Malware Removal

The TrojanDropper.Macrodrop is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper.Macrodrop virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system

How to determine TrojanDropper.Macrodrop?


File Info:

crc32: 5EEDED96
md5: c2ad062409a4f9d161303659784445db
name: C2AD062409A4F9D161303659784445DB.mlw
sha1: 1c4728d437c51035f96fb88808e28e82001aa2dc
sha256: 8d0388cd3ed134e0fa5c976e72cee39d7c564bd2ecd02c83d0a95253f2758b37
sha512: 9e2a6772bd4c7e77416a7916218e199c2196b648f337ced99aa3d1167a429ca37e938d611228544bdab77f088de6fb7aef650d4572054fb41b67affb8324fc17
ssdeep: 3072:9A/tCd5i9cbVS4+fTW76Q3visRZrXOngX5KIDZGeE0irLtgaUYQ+SD2:GFi5BV5uW7vvisvO5IZGeUrhgaUYQ3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017
FileVersion: 1.0.0.1
ProductVersion: 1.0.0.1
Translation: 0x0809 0x04b0

TrojanDropper.Macrodrop also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop7.56904
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.BRMon.Gen.3
CylanceUnsafe
ZillyaTrojan.Scar.Win32.108131
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0053305e1 )
K7AntiVirusTrojan ( 0053305e1 )
CyrenW32/S-72038380!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.GBCI
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Emotet-6449264-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.3
NANO-AntivirusTrojan.Win32.Macrodrop.ewntkg
ViRobotTrojan.Win32.U.GlobeImposter.236032
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanTrojan.BRMon.Gen.3
TencentMalware.Win32.Gencirc.10ba84da
Ad-AwareTrojan.BRMon.Gen.3
SophosMal/Generic-S
ComodoTrojWare.Win32.Jorik.A@7h097k
BitDefenderThetaGen:NN.ZexaF.34670.qu0@aqrcHQoi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
FireEyeGeneric.mg.c2ad062409a4f9d1
EmsisoftTrojan.BRMon.Gen.3 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Scar.las
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1102735
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Gandcrab.SF!MTB
ArcabitTrojan.BRMon.Gen.3
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BRMon.Gen.3
AhnLab-V3Trojan/Win32.RansomCrypt.R220586
Acronissuspicious
McAfeeTrojan-FOSS!C2AD062409A4
MAXmalware (ai score=95)
VBA32TrojanDropper.Macrodrop
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingMalware.Obscure/Heur!1.A89E (CLOUD)
IkarusTrojan-Banker.UrSnif
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GBKU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove TrojanDropper.Macrodrop?

TrojanDropper.Macrodrop removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment