Categories: Malware

What is “Mal/Mdrop-LE”?

The Mal/Mdrop-LE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Mdrop-LE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Detects Sandboxie through the presence of a library
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup

Related domains:

micorosoft.myq-see.com

How to determine Mal/Mdrop-LE?


File Info:

crc32: E81E2DEFmd5: 502396c1fa55a4a821e6a40a6a981e5cname: calxc.jpgsha1: 4229b7d3b00bee00a77d1a19390d8f5ee02daf11sha256: 455d5a26472d23af051b1db60cfe13bc1d6de0f5ef9a9f3468ec9dd251f8b160sha512: 7cec1710fbb82249bff7dccd9bf459cd2acd14675be3003def565aef5e6f16441b5f067cad823c827f6f1c3a1fda787b2836415ed5f84916b4fc6eb0a1897742ssdeep: 3072:8Di4XjayoR+6Ax1IuPo8PV7e0i8jSak6C618:etype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Microsoft xa9 2019Assembly Version: 1.5.1.8InternalName: ConsoleApp5.exeFileVersion: 1.4.8.7CompanyName: Microsoft xa9 2019LegalTrademarks: MicrosoftCorporationComments: MicrosoftCorporationProductName: MicrosoftCorporationProductVersion: 1.4.8.7FileDescription: MicrosoftCorporationOriginalFilename: ConsoleApp5.exe

Mal/Mdrop-LE also known as:

MicroWorld-eScan Trojan.GenericKD.33508098
FireEye Generic.mg.502396c1fa55a4a8
CAT-QuickHeal Backdoor.MSIL
Qihoo-360 Generic/Backdoor.633
McAfee RDN/Generic.glk
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.MSIL.Bladabindi.m!c
Sangfor Malware
K7AntiVirus Trojan ( 004d462d1 )
BitDefender Trojan.GenericKD.33508098
K7GW Trojan ( 004d462d1 )
CrowdStrike win/malicious_confidence_100% (W)
TrendMicro Trojan.MSIL.MALREP.THCODBO
BitDefenderTheta Gen:NN.ZemsilF.34098.lm0@aOu6J6d
Cyren W32/Trojan.XMXO-1546
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall Trojan.MSIL.MALREP.THCODBO
Paloalto generic.ml
GData Trojan.GenericKD.33508098
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
Alibaba Backdoor:MSIL/Kryptik.eea41be1
APEX Malicious
Rising Backdoor.Bladabindi!8.B1F (CLOUD)
Ad-Aware Trojan.GenericKD.33508098
Emsisoft Trojan.GenericKD.33508098 (B)
Comodo Malware@#nwti0g6geaqc
F-Secure Trojan.TR/Dropper.Gen
Zillya Trojan.Kryptik.Win32.1782334
McAfee-GW-Edition RDN/Generic.glk
Sophos Mal/Mdrop-LE
SentinelOne DFI – Malicious PE
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.Wacatac
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1FF4B02
ZoneAlarm HEUR:Backdoor.MSIL.Bladabindi.gen
Microsoft Trojan:Win32/Tiggre!rfn
AhnLab-V3 Malware/Win32.RL_Generic.C3511825
ALYac Trojan.GenericKD.33508098
Panda Trj/CI.A
ESET-NOD32 a variant of MSIL/Kryptik.CXI
Tencent Msil.Backdoor.Bladabindi.Srmx
Yandex Trojan.Kryptik!LTDOnu45Hko
Ikarus Trojan.MSIL.Crypt
Fortinet MSIL/Kryptik.CXI!tr
AVG Win32:Malware-gen
Cybereason malicious.3b00be
Avast Win32:Malware-gen
MaxSecure Trojan.Malware.74622672.susgen

How to remove Mal/Mdrop-LE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago