Categories: Trojan

TrojanDropper.Macrodrop malicious file

The TrojanDropper.Macrodrop is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper.Macrodrop virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system

How to determine TrojanDropper.Macrodrop?


File Info:

crc32: 5EEDED96md5: c2ad062409a4f9d161303659784445dbname: C2AD062409A4F9D161303659784445DB.mlwsha1: 1c4728d437c51035f96fb88808e28e82001aa2dcsha256: 8d0388cd3ed134e0fa5c976e72cee39d7c564bd2ecd02c83d0a95253f2758b37sha512: 9e2a6772bd4c7e77416a7916218e199c2196b648f337ced99aa3d1167a429ca37e938d611228544bdab77f088de6fb7aef650d4572054fb41b67affb8324fc17ssdeep: 3072:9A/tCd5i9cbVS4+fTW76Q3visRZrXOngX5KIDZGeE0irLtgaUYQ+SD2:GFi5BV5uW7vvisvO5IZGeUrhgaUYQ3type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017FileVersion: 1.0.0.1ProductVersion: 1.0.0.1Translation: 0x0809 0x04b0

TrojanDropper.Macrodrop also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop7.56904
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Chapak.ZZ5
ALYac Trojan.BRMon.Gen.3
Cylance Unsafe
Zillya Trojan.Scar.Win32.108131
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0053305e1 )
K7AntiVirus Trojan ( 0053305e1 )
Cyren W32/S-72038380!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Kryptik.GBCI
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Emotet-6449264-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.BRMon.Gen.3
NANO-Antivirus Trojan.Win32.Macrodrop.ewntkg
ViRobot Trojan.Win32.U.GlobeImposter.236032
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
MicroWorld-eScan Trojan.BRMon.Gen.3
Tencent Malware.Win32.Gencirc.10ba84da
Ad-Aware Trojan.BRMon.Gen.3
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Jorik.A@7h097k
BitDefenderTheta Gen:NN.ZexaF.34670.qu0@aqrcHQoi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPGANDCRAB.SMG2
McAfee-GW-Edition BehavesLike.Win32.Trojan.dc
FireEye Generic.mg.c2ad062409a4f9d1
Emsisoft Trojan.BRMon.Gen.3 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Scar.las
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1102735
eGambit Unsafe.AI_Score_99%
Microsoft Ransom:Win32/Gandcrab.SF!MTB
Arcabit Trojan.BRMon.Gen.3
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.BRMon.Gen.3
AhnLab-V3 Trojan/Win32.RansomCrypt.R220586
Acronis suspicious
McAfee Trojan-FOSS!C2AD062409A4
MAX malware (ai score=95)
VBA32 TrojanDropper.Macrodrop
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG2
Rising Malware.Obscure/Heur!1.A89E (CLOUD)
Ikarus Trojan-Banker.UrSnif
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/Kryptik.GBKU!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.GandCrab.HwoCEpsA

How to remove TrojanDropper.Macrodrop?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Barys.431081 (B) removal guide

The Barys.431081 (B) is considered dangerous by lots of security experts. When this infection is…

1 min ago

MSIL/DllInject.XF potentially unsafe information

The MSIL/DllInject.XF potentially unsafe is considered dangerous by lots of security experts. When this infection…

12 mins ago

Virus.Win32.Luder.B malicious file

The Virus.Win32.Luder.B is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

About “Heur.Conjar.!c!.3” infection

The Heur.Conjar.!c!.3 is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Malware.AI.2068984497 information

The Malware.AI.2068984497 is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

How to remove “Lazy.412303”?

The Lazy.412303 is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago