Categories: Malware

Mal/Mdrop-LZ (file analysis)

The Mal/Mdrop-LZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Mdrop-LZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • A potential decoy document was displayed to the user
  • Installs itself for autorun at Windows startup

How to determine Mal/Mdrop-LZ?


File Info:

name: FCB5E65C256EB1A62E15.mlwpath: /opt/CAPEv2/storage/binaries/1cf11819f9741d6f1854c9f6e2fe92af253fb74eb85cd79818aa85f32ba2b8f8crc32: 1E76FAF1md5: fcb5e65c256eb1a62e153db19aa33d7bsha1: 59557bc748a2825e2e642f13fef985f709c2c28esha256: 1cf11819f9741d6f1854c9f6e2fe92af253fb74eb85cd79818aa85f32ba2b8f8sha512: 13cb9ad475617896950221379d83ec9b935c189e9e2c256748f5947357a6402da51905f86ba11c0626b28834d5320b4ff98ce665d6811c40359a355e9ff79ba2ssdeep: 98304:KGs02b7jlK65t6aiAKex8nJVzLCQ1ZpFt8jMZsnre:1eb7jZ5tp+nJVzx7gQsntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D926E092F3C59CEDE81712F4593E89211917BE6947AA81CF358D365689B33C220B7E0Fsha3_384: 33024a294a31cec037b98dc1036011ed7e9c4a2e3f10b97a71c5e85919f327f3344914758f57c64ab59fae785ffa94e9ep_bytes: ff250020400000000000000000000000timestamp: 2021-06-03 19:37:59

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: 4401R_03.exeLegalCopyright: OriginalFilename: 4401R_03.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Mal/Mdrop-LZ also known as:

Bkav W32.AIDetectNet.01
MicroWorld-eScan IL:Trojan.MSILZilla.19850
FireEye Generic.mg.fcb5e65c256eb1a6
McAfee GenericRXAL-EF!FCB5E65C256E
Cylance Unsafe
VIPRE IL:Trojan.MSILZilla.19850
Sangfor Trojan.Win32.Save.a
BitDefender IL:Trojan.MSILZilla.19850
CrowdStrike win/malicious_confidence_100% (W)
Arcabit IL:Trojan.MSILZilla.D4D8A
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Agent.A
APEX Malicious
ClamAV Win.Dropper.Rozena-7488264-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Agent.ebrjye
Ad-Aware IL:Trojan.MSILZilla.19850
Sophos Mal/Mdrop-LZ
Comodo TrojWare.MSIL.Agent.AEA@6ljbce
F-Secure Trojan.TR/Spy.Gen
DrWeb Trojan.MulDrop8.32462
McAfee-GW-Edition BehavesLike.Win32.Trojan.rc
Emsisoft IL:Trojan.MSILZilla.19850 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Spy.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Generic
GData IL:Trojan.MSILZilla.19850
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Generic.R474783
Acronis suspicious
ALYac IL:Trojan.MSILZilla.19850
MAX malware (ai score=86)
Malwarebytes Trojan.FakeAdobe.Gen
Rising Malware.FakePDF/ICON!1.9C3A (CLASSIC)
Ikarus Virus.MSIL.Agent
Fortinet MSIL/Agent.A!tr
BitDefenderTheta Gen:NN.ZemsilF.34742.@p0@a42Y79b
AVG Win32:GenMaliciousA-MPK [Trj]
Cybereason malicious.c256eb
Avast Win32:GenMaliciousA-MPK [Trj]

How to remove Mal/Mdrop-LZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago