Malware

What is “Marsilia.103562 (B)”?

Malware Removal

The Marsilia.103562 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.103562 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Marsilia.103562 (B)?


File Info:

name: 73C0E57B2AD882AA2F22.mlw
path: /opt/CAPEv2/storage/binaries/e6036d4aca0c63939515968154e3a817fa94430a4ad8064dcb1fc0104e344cf8
crc32: D9644CB7
md5: 73c0e57b2ad882aa2f2260309e0d5d80
sha1: 5515fada081cd4b7285d8a615c834b36c0fa37d6
sha256: e6036d4aca0c63939515968154e3a817fa94430a4ad8064dcb1fc0104e344cf8
sha512: 4b26d7e326c840010c032058b30d0d278c0516e41097f33c02a4b851e68974e79a5e089bf5d8ca96c8e28ed3fdd6130c8a21ea77dab41c225b74ac468a8cfc5e
ssdeep: 1536:JXVokWfq7AybJ7ktQaS5iGT1yt7d5YR0ZX2l56+nrkb80cGsCmQERcnK3Z5uP515:DOu5iGTktd5Ye2lwKrkb80rfhAXw
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16FD3B65663FD3414F7BBBAB56FF7B4209A3BBD985632E12E2648401F04B4E04A631772
sha3_384: f42b6e21451ed6cf99baf608fb2339a6e38ad2b43895c2d4a982a2e65ac4c65371edfdbb48b116a710f2efdb83a4f20e
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-30 23:54:27

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Inclusion System
FileDescription:
FileVersion: 4.43.0.0102
InternalName: Everest.WindowsServices.YearEndTaxService.exe
LegalCopyright: Copyright (c) Inclusion System, 2019
OriginalFilename: Everest.WindowsServices.YearEndTaxService.exe
ProductName: Everest
ProductVersion: 4.43.0.0102
Assembly Version: 4.43.0.102

Marsilia.103562 (B) also known as:

BkavW32.Common.ECF48EB0
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Marsilia.103562
FireEyeGen:Variant.Marsilia.103562
CAT-QuickHealTrojan.TedyFC.S28419698
SkyhighGenericRXQR-IU!73C0E57B2AD8
ALYacGen:Variant.Marsilia.103562
Cylanceunsafe
Cybereasonmalicious.b2ad88
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Marsilia.103562
VIPREGen:Variant.Marsilia.103562
TrendMicroTROJ_GEN.R011C0PB724
EmsisoftGen:Variant.Marsilia.103562 (B)
VaristW32/MSIL_Agent.HLM.gen!Eldorado
XcitiumMalware@#2dugmtv58xqqx
ArcabitTrojan.Marsilia.D1948A
GoogleDetected
AhnLab-V3Trojan/Win.IU.C5579566
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R011C0PB724
MaxSecureTrojan.Malware.230621466.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS

How to remove Marsilia.103562 (B)?

Marsilia.103562 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment