Malware

Should I remove “Marsilia.103562”?

Malware Removal

The Marsilia.103562 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.103562 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Marsilia.103562?


File Info:

name: 9940B0106442B35A4147.mlw
path: /opt/CAPEv2/storage/binaries/64c708d042c775e1aad603fba42262d77db968dbcca431c62f69eb07c6ce104b
crc32: 6E231D16
md5: 9940b0106442b35a4147bd9a3e92506b
sha1: 2c01a400e1308271ed2cf28ee1944106381654cd
sha256: 64c708d042c775e1aad603fba42262d77db968dbcca431c62f69eb07c6ce104b
sha512: d1fb206acff013569a2afdb3ecb637f2763a6bd0f583ddcc97c86c70018fe984fa2adf03e468bb46a9497c15403447d465a4c43a766ef6177acbada18bf8bbd5
ssdeep: 1536:0XVokWfq7AybJ7ktQaS5iGT1yt7d5YR0ZX2l56+nrkb80cGsCmQERcnK3Z5uP51X:yOu5iGTktd5Ye2lwKrkb80rfTAXw
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E6D3B65663FD3414F7BBBAB56FF7B4209A3BBD985632E12E2648401F04B4E04A631772
sha3_384: fefce786f93d90b7d6186ded7061c1e2229980a3acdc8d04073c281cc17490d7c34aa044bec53f5748dbf648dee6dbcd
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-30 19:40:16

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Inclusion System
FileDescription:
FileVersion: 4.43.0.0102
InternalName: Everest.WindowsServices.YearEndTaxService.exe
LegalCopyright: Copyright (c) Inclusion System, 2019
OriginalFilename: Everest.WindowsServices.YearEndTaxService.exe
ProductName: Everest
ProductVersion: 4.43.0.0102
Assembly Version: 4.43.0.102

Marsilia.103562 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Marsilia.103562
FireEyeGen:Variant.Marsilia.103562
CAT-QuickHealTrojan.TedyFC.S28419698
SkyhighGenericRXQR-IU!9940B0106442
McAfeeGenericRXQR-IU!9940B0106442
Cylanceunsafe
Cybereasonmalicious.06442b
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0PB724
ClamAVWin.Malware.Malwarex-9958024-0
BitDefenderGen:Variant.Marsilia.103562
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Marsilia.103562 (B)
VIPREGen:Variant.Marsilia.103562
TrendMicroTROJ_GEN.R002C0PB724
SophosMal/Generic-R
GoogleDetected
VaristW32/MSIL_Agent.HLM.gen!Eldorado
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Marsilia.D1948A
ViRobotTrojan.Win.Z.Marsilia.135168.J
GDataGen:Variant.Marsilia.103562
AhnLab-V3Trojan/Win.IU.C5579566
ALYacGen:Variant.Marsilia.103562
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
MaxSecureTrojan.Malware.230621466.susgen
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Marsilia.103562?

Marsilia.103562 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment