Trojan

About “Trojan.Mardom.IN.10 (B)” infection

Malware Removal

The Trojan.Mardom.IN.10 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Mardom.IN.10 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself

How to determine Trojan.Mardom.IN.10 (B)?


File Info:

name: 010C8525C8E010B55161.mlw
path: /opt/CAPEv2/storage/binaries/86acd334a9775719adbed4bab48c8c7a10bb3680101bd71d616cfb33514af658
crc32: 0C88C83A
md5: 010c8525c8e010b55161b55dcb9b72cf
sha1: 47d734cefbd7f88cebd3428ddb1ddd54d5d6944f
sha256: 86acd334a9775719adbed4bab48c8c7a10bb3680101bd71d616cfb33514af658
sha512: 30bd4ac0814e3bee8385c75761e5d5f72de1342165c0a45c967136bbeebe71046d5294a8dbdf39fb769c2ca6bbccd626f6ac994920b61abc2e0eb67a666a578c
ssdeep: 3072:byVkg5aMnqR6rBXiPB1JXLD1wAKVP1Iv6OkSB5WhsIZ6MmJXRPctB:byr5aKFyJ1JbmDN1Iv6ELmmJXRP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E06019483534621C44F8AF5E2A3C5915336BF43ABD39F3E89E508A9E7D31419E2AB24
sha3_384: e8a24ac1acdfe7d54a5ec4ed5425bc5ea039ff067800104c163559b87207b99634cb30d209d00f91bc5bd03062ef2192
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-02-20 16:27:48

Version Info:

Translation: 0x0000 0x04b0
Comments: Z8Wyttrxgo
CompanyName: wPmlEsvlPo
FileDescription: 72hBC13fGk
FileVersion: 2.3.1.7
InternalName: xMyvnJF6N0.exe
LegalCopyright: Copyright © YVAnLApFRx 2014
LegalTrademarks: xiiOYdK7Jc
OriginalFilename: xMyvnJF6N0.exe
ProductName: xMyvnJF6N0
ProductVersion: 2.3.1.7
Assembly Version: 7.1.6.7

Trojan.Mardom.IN.10 (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.010c8525c8e010b5
McAfeeGenericRXHG-GI!010C8525C8E0
CylanceUnsafe
ZillyaTrojan.SelfDel.Win32.40875
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.5c8e01
SymantecTrojan.Zbot!gen84
ESET-NOD32a variant of MSIL/Injector.CUN
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.SelfDel.ariz
BitDefenderGen:Trojan.Mardom.IN.10
NANO-AntivirusTrojan.Win32.Blocker.ezgblz
MicroWorld-eScanGen:Trojan.Mardom.IN.10
Ad-AwareGen:Trojan.Mardom.IN.10
EmsisoftGen:Trojan.Mardom.IN.10 (B)
ComodoTrojWare.MSIL.Agent.SDF@58gxd9
DrWebTrojan.DownLoader9.25188
McAfee-GW-EditionGenericRXHG-GI!010C8525C8E0
SophosML/PE-A
GDataGen:Trojan.Mardom.IN.10
JiangminTrojanSpy.MSIL.epg
AviraBDS/DarkKomet.cfes
Antiy-AVLTrojan/Generic.ASMalwS.13E6F35
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
BitDefenderThetaGen:NN.ZemsilF.34062.Ip3@aOlt@Mi
ALYacGen:Trojan.Mardom.IN.10
MAXmalware (ai score=82)
VBA32Trojan.SelfDel
MalwarebytesBackdoor.Agent.MS
YandexTrojan.Injector!IO/cQWYLy5o
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Injector.CVB!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Mardom.IN.10 (B)?

Trojan.Mardom.IN.10 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment