Trojan

Trojan.Mardom.PN.19 (B) (file analysis)

Malware Removal

The Trojan.Mardom.PN.19 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Mardom.PN.19 (B) virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.Mardom.PN.19 (B)?


File Info:

name: 0A5808209B51B6858EA5.mlw
path: /opt/CAPEv2/storage/binaries/4cc559c340fd3dacbde7ddcbeddcbde9b36ad2504a0cf0fbae21135fcd2ae35f
crc32: 088DAFE5
md5: 0a5808209b51b6858ea5328f49138e92
sha1: 7b8bec3a7ba6ca38c970f91f69a10d80d0c1ffe9
sha256: 4cc559c340fd3dacbde7ddcbeddcbde9b36ad2504a0cf0fbae21135fcd2ae35f
sha512: 75c2e1f64c25607505e3f22d8f45a66a264d3f76b71567c9496ef8b39e583d8f6f0745393d19da5962879690ab8127d228660171fc16dafa96c9635912377ce3
ssdeep: 192:XKXT+TF/L/z77TQezZzU93VQUmrhsTHdlMD:6SNLr77TQeCFQUmFsTHM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E12F704B798C6B2EDB71771FDB392400274E394446BDE7A5B88840B29F7B541AA36E1
sha3_384: 8a9b32635cc1913941e7dd660c5931560bba9571e8bc3b4be829fe6eba5abf69db5e62d24ed312a93dd3a87b8b071541
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-09-03 13:23:30

Version Info:

Translation: 0x0000 0x04b0
Comments: FsdZUvyapVHvCNUHKj
CompanyName: cubntnPDhVkH
FileDescription: gKjQulUjaGIunc
FileVersion: 1.0.0.0
InternalName: Carriage.exe
LegalCopyright: LKhEjeErQLEOq
LegalTrademarks: YUFbqmOsvHi
OriginalFilename: Carriage.exe
ProductName: PgImQWROjxZEmoSMyUb
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Mardom.PN.19 (B) also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.PN.19
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXLS-VU!0A5808209B51
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056d54c1 )
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 0056d54c1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mardom.PN.19
BitDefenderThetaGen:NN.ZemsilF.36680.am0@aKQWMKb
VirITTrojan.Win32.Dnldr34.BECK
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Trojan.Mardom.PN.19
NANO-AntivirusTrojan.Win32.MSILKrypt.hwicve
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Msil.Agent.gzw
SophosTroj/MSIL-PNC
F-SecureHeuristic.HEUR/AGEN.1308683
DrWebTrojan.DownLoader34.20342
VIPREGen:Trojan.Mardom.PN.19
TrendMicroTrojan.MSIL.USICE.SMJCDP
EmsisoftGen:Trojan.Mardom.PN.19 (B)
IkarusTrojan.MSIL.Agent
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1308683
Antiy-AVLGrayWare/Win32.Agent.bkt
Kingsoftmalware.kb.c.988
MicrosoftTrojanDownloader:MSIL/SmallAgent.SBR!MSR
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Trojan/Win32.Krypt.R347301
VBA32Trojan.MSIL.Krypt
TACHYONTrojan/W32.DN-Agent.9216.CF
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTrojan.MSIL.USICE.SMJCDP
RisingTrojan.Agent!1.CF2E (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Mardom.PN.19 (B)?

Trojan.Mardom.PN.19 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment