Categories: Malware

Marsilia.10425 (file analysis)

The Marsilia.10425 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.10425 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the CyberGate malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Touches a file containing cookies, possibly for information gathering
  • Creates known SpyNet mutexes and/or registry changes.
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Marsilia.10425?


File Info:

name: 5CB925AA264A63C70585.mlwpath: /opt/CAPEv2/storage/binaries/81f6733c3616aa1b4d2d09ae42fc8b31807302705987b47f92090702a737ab9dcrc32: 73F16A58md5: 5cb925aa264a63c70585ab92de8e692csha1: 4ab8d47f3d99f05c65ac2fb5c73b8c7a3b60686bsha256: 81f6733c3616aa1b4d2d09ae42fc8b31807302705987b47f92090702a737ab9dsha512: 7b2a37318d76f3769335c252d986b6634461ebaa1410cafdee792e67a8a418e9df4ac6331e368ad7f7a23255e54929a2ffd28c2bcc4bd97d48d0609d01447e3dssdeep: 49152:RHGKRZ5zHXPGJY2WMehvPgpf62xpUFV3Q:Qtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D4B50239C217BD1DCAAC28B444183DC51EB42DD7C274A759ED8CB5B272CE621EE6C4B8sha3_384: 00889c62532812f56ca486bac35bdff8b7de7017b54078c9e88886979e52c871444caa66897dee887c6ac5e68c62347dep_bytes: ff250020400000000000000000000000timestamp: 2014-10-28 12:20:31

Version Info:

Translation: 0x0000 0x04b0FileDescription: WindowsApplication3FileVersion: 1.0.0.0InternalName: WindowsApplication3.exeLegalCopyright: Copyright © 2014OriginalFilename: WindowsApplication3.exeProductName: WindowsApplication3ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Marsilia.10425 also known as:

Lionic Trojan.Win32.Llac.4!c
tehtris Generic.Malware
DrWeb BackDoor.Tordev.9
MicroWorld-eScan Gen:Variant.Marsilia.10425
FireEye Generic.mg.5cb925aa264a63c7
ALYac Gen:Variant.Marsilia.10425
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Generic.7b0730ea
K7GW Trojan ( 004e9e701 )
K7AntiVirus Trojan ( 004e9e701 )
BitDefenderTheta Gen:NN.ZemsilF.36318.xo3@aaC6Sbo
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 MSIL/TrojanDropper.Agent.BFK
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Llac.lcep
BitDefender Gen:Variant.Marsilia.10425
NANO-Antivirus Trojan.Win32.Tordev.dztmrc
Avast Win32:Malware-gen
Tencent Win32.Trojan.Llac.Fajl
Emsisoft Gen:Variant.Marsilia.10425 (B)
F-Secure Trojan.TR/Dropper.Gen
VIPRE Gen:Variant.Marsilia.10425
TrendMicro TROJ_GEN.R011C0WGT23
McAfee-GW-Edition BehavesLike.Win32.Generic.vm
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Marsilia.10425
Jiangmin TrojanDropper.FrauDrop.tfh
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.TSGeneric
Arcabit Trojan.Marsilia.D28B9
ViRobot Trojan.Win.Z.Marsilia.2476173
ZoneAlarm Trojan.Win32.Llac.lcep
Microsoft Worm:Win32/Rebhip
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5461566
Acronis suspicious
McAfee Artemis!5CB925AA264A
MAX malware (ai score=82)
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R011C0WGT23
Rising Malware.Obfus/MSIL@AI.98 (RDM.MSIL2:5VUcNwpG10/i1dTtUg2wdQ)
Ikarus Trojan-Dropper.SuspectCRC
Fortinet W32/Llac.JNRT!tr
AVG Win32:Malware-gen
Cybereason malicious.a264a6
DeepInstinct MALICIOUS

How to remove Marsilia.10425?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago