Trojan

Trojan:MSIL/Mardom.BNAA!MTB removal

Malware Removal

The Trojan:MSIL/Mardom.BNAA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Mardom.BNAA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Mardom.BNAA!MTB?


File Info:

name: E9559BB62E2A718D65CB.mlw
path: /opt/CAPEv2/storage/binaries/33085081590415792579555fdf2ddfea19ac910d1a7de13678f94767752cdb8d
crc32: BFADAB68
md5: e9559bb62e2a718d65cbcc402599e552
sha1: 6a2f284625758c298452850a0d4fe5b443ff463a
sha256: 33085081590415792579555fdf2ddfea19ac910d1a7de13678f94767752cdb8d
sha512: 601a411fc4eaefc3db7ab310ddebc13eb78617df39ce803fe4ea80636a451c7682e2a02a14aff78bf79e27de0827eb54b052f6c376711cc1a51af3297f750abf
ssdeep: 1536:YRkGEt0wKWgqeJN4AFjP4ZU1ScJ52FkMFZvEntUecbN++uKk1GCS:QurqucJEMnrcbNFuK6GCS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A7A3E71BB567CAB2E288573EC58744041BB4C689B763D71B7AEF236A44037FABD0510B
sha3_384: d0079dc0cf063bb0632f9a498ebc5a1943151939e962375a531a887c927aaaab72aa83ad13bb63e657205ca2ea3a1edc
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-14 10:03:43

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: BLcrypt.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: BLcrypt.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Mardom.BNAA!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Mardom.a!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.71570336
FireEyeTrojan.GenericKD.71570336
SkyhighBehavesLike.Win32.AgentTesla.nm
McAfeeArtemis!E9559BB62E2A
MalwarebytesGeneric.Malware/Suspicious
ZillyaDownloader.Agent.Win32.549344
SangforDownloader.Msil.Mardom.Vv0e
K7AntiVirusTrojan ( 005b09231 )
AlibabaTrojanDownloader:MSIL/Mardom.8e207516
K7GWTrojan ( 005b09231 )
Cybereasonmalicious.62e2a7
VirITTrojan.Win32.GenusT.DUOK
SymantecMSIL.Downloader!gen7
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.QGY
APEXMalicious
TrendMicro-HouseCallTrojan.MSIL.MARDOM.C
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderTrojan.GenericKD.71570336
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13fd896e
EmsisoftTrojan.GenericKD.71570336 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1323343
VIPRETrojan.GenericKD.71570336
TrendMicroTrojan.MSIL.MARDOM.C
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
VaristW32/MSIL_Agent.HIY.gen!Eldorado
AviraHEUR/AGEN.1323343
Antiy-AVLTrojan[Downloader]/MSIL.Seraph
KingsoftMSIL.Trojan-Downloader.Seraph.gen
MicrosoftTrojan:MSIL/Mardom.BNAA!MTB
ArcabitTrojan.Generic.D44413A0
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Seraph.gen
GDataTrojan.GenericKD.71570336
AhnLab-V3Trojan/Win.MSILZilla.C5575120
BitDefenderThetaGen:NN.ZemsilF.36802.gm0@a4is99l
ALYacTrojan.GenericKD.71570336
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL2:Gf8Zzxnmk1AMGMC/lXGaIA)
YandexTrojan.Agent_AGen!MJXmknPOdBo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74570710.susgen
FortinetMSIL/Agent_AGen.BQT!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[downloader]:MSIL/Mardom.BNAA!MTB

How to remove Trojan:MSIL/Mardom.BNAA!MTB?

Trojan:MSIL/Mardom.BNAA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment