Malware

Mal/Mdrop-BL removal instruction

Malware Removal

The Mal/Mdrop-BL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Mdrop-BL virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Mdrop-BL?


File Info:

crc32: C8480009
md5: 765425e08856266d45b0795ba16090d0
name: 765425E08856266D45B0795BA16090D0.mlw
sha1: 3234271a837134354875d7b92f021c9eeaa5f72b
sha256: 1a42e2fab2ca69870b9b68f143274cd17f08f4bf7332acd3cec9ada1bb7066e3
sha512: 3f14cb3f7d3317bbc265e4d9e606c4ccbf075afd3e36dc7b08bea69972e8335a3393ac7afa2ee651f2f3c56fa77bbace63180fc377a7f0545f3e7fc84531dcb7
ssdeep: 768:je76Kjk/iND1p2sd+Ti+wIri4aXPM2ZTA:jeUaV1+TPdrXafMn
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015
Assembly Version: 1.0.0.0
InternalName: WindowsApplication1.exe
FileVersion: 1.0.0.0
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
FileDescription: WindowsApplication1
OriginalFilename: WindowsApplication1.exe

Mal/Mdrop-BL also known as:

K7AntiVirusTrojan ( 0055e3de1 )
LionicTrojan.Multi.Generic.4!c
DrWebTrojan.MulDropNET.21
CynetMalicious (score: 99)
CylanceUnsafe
ZillyaTrojan.Agent.Win32.720317
SangforTrojan.Win32.Agent.8
AlibabaTrojan:MSIL/Mdrop.5f6f64bd
K7GWTrojan ( 0055e3de1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.AKH
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.Drop.eawicx
TencentWin32.Trojan.Dropper.Aguu
SophosMal/Mdrop-BL
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1106950
eGambitGeneric.Trojan
MicrosoftBackdoor:Win32/Bladabindi!ml
McAfeeArtemis!765425E08856
MalwarebytesPUP.Optional.Amonetize
YandexTrojan.DR.Agent!+0BEZiBoK+k
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.AKH!tr
AVGWin32:Malware-gen

How to remove Mal/Mdrop-BL?

Mal/Mdrop-BL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment