Trojan

Should I remove “Trojan.Mardom.PN.19 (B)”?

Malware Removal

The Trojan.Mardom.PN.19 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Mardom.PN.19 (B) virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.Mardom.PN.19 (B)?


File Info:

name: 9C6153B6801CB35EFE38.mlw
path: /opt/CAPEv2/storage/binaries/4d1cb98fa5bd21345fb7c5fecd6cfb5e12b6fade76e0197e4df2018678168003
crc32: 633246C3
md5: 9c6153b6801cb35efe38f4eba4d5a703
sha1: da3f61c863c673ed484196ec474669637d50b74e
sha256: 4d1cb98fa5bd21345fb7c5fecd6cfb5e12b6fade76e0197e4df2018678168003
sha512: 1adf524115849a803fa14713850ec718fda2316f3c3827648b9c934149f664e474e8f60fa5f1a02869b24b6b31a186bba630bab09415e1bd9996e102ac6f2bae
ssdeep: 192:dGZs1n/Bpug/GIokkWXezZzm93VQUmrjsTX1PZ0:s8/BpvPkoeQFQUmvshPZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18112F7146348C672DCBB0771EDF342518634E39040A7EA6F2BCC941B69E3B941DE3AB1
sha3_384: 38d694cdc039b27423337425e24ed0c38fd1f2fc09c3f4d61deef9206f08f45ab4a9393684f3e8ecd19ba6622356abf3
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-08-29 13:49:48

Version Info:

Translation: 0x0000 0x04b0
Comments: nORWajvJeaxYFbeYFg
CompanyName: vhpWAWMGhFRM
FileDescription: ZrNcGCfHUD
FileVersion: 1.0.0.0
InternalName: Diachronic.exe
LegalCopyright: KfMWNtKCprXUBhEe
LegalTrademarks: npDjfdByumxfdOP
OriginalFilename: Diachronic.exe
ProductName: LvkBvpcBwCMVBYIBCwx
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Mardom.PN.19 (B) also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Mardom.PN.19
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXLS-VU!9C6153B6801C
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056d54c1 )
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 0056d54c1 )
ArcabitTrojan.Mardom.PN.19
BitDefenderThetaGen:NN.ZemsilF.36680.am0@aiYCmWf
VirITTrojan.Win32.Dnldr34.BECK
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Trojan.Mardom.PN.19
NANO-AntivirusTrojan.Win32.MSILKrypt.htyrmr
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Msil.Agent.gzw
EmsisoftGen:Trojan.Mardom.PN.19 (B)
F-SecureHeuristic.HEUR/AGEN.1308683
DrWebTrojan.DownLoader34.20342
VIPREGen:Trojan.Mardom.PN.19
TrendMicroTrojan.MSIL.USICE.SMJCDP
SophosTroj/MSIL-PNC
IkarusTrojan.MSIL.Agent
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1308683
Antiy-AVLGrayWare/Win32.Agent.bkt
Kingsoftmalware.kb.c.840
MicrosoftTrojanDownloader:MSIL/SmallAgent.SBR!MSR
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Trojan/Win32.Krypt.R347301
VBA32Trojan.MSIL.Krypt
TACHYONTrojan/W32.DN-Agent.9216.CG
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTrojan.MSIL.USICE.SMJCDP
RisingTrojan.Agent!1.CF2E (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Mardom.PN.19 (B)?

Trojan.Mardom.PN.19 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment