Malware

Marsilia.108929 information

Malware Removal

The Marsilia.108929 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.108929 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Marsilia.108929?


File Info:

name: 440C475FBF288BD31E5A.mlw
path: /opt/CAPEv2/storage/binaries/3d4994bfb65775039fe1242321fbb9721687f6977e01a06596a7cef551586cca
crc32: 48596A6F
md5: 440c475fbf288bd31e5ae54ad93f9300
sha1: f06903e6094b44231c77fcffd79fc81aa2bc2cd5
sha256: 3d4994bfb65775039fe1242321fbb9721687f6977e01a06596a7cef551586cca
sha512: 5adff46d959019e8c55b6afe1974e8997a7a50fa109da2f9419c6e080a0779c8a9164841db62effd2e5f04feeab13ce5ef25d4f97d540b3604f86d3edfd085ac
ssdeep: 24576:DD5WqWoeuv5AZ1JgJ5WIUktFDRvMdkirTp:DD5WqteuvuJgJ5WI91QF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B954B2232D46F9AD83E93381806940117F9BC17DF71DF5FBDA23A9904B7352CA2295B
sha3_384: 8ffe8ccebdf5b8f04473bef54f8b4955fde72b4bc4e8f0e589255ff807ed329b3f4c9e796f87e577b2a3a2a1934952a9
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-12-29 22:46:09

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Tipster
FileVersion: 1.0.0.0
InternalName: Tipster.exe
LegalCopyright: Copyright © 2013
OriginalFilename: Tipster.exe
ProductName: Tipster
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Marsilia.108929 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Marsilia.108929
FireEyeGen:Variant.Marsilia.108929
SkyhighArtemis!Trojan
McAfeeArtemis!440C475FBF28
Cylanceunsafe
Cybereasonmalicious.fbf288
TrendMicro-HouseCallTROJ_GEN.R002H09BL24
BitDefenderGen:Variant.Marsilia.108929
EmsisoftGen:Variant.Marsilia.108929 (B)
VIPREGen:Variant.Marsilia.108929
ALYacGen:Variant.Marsilia.108929
Antiy-AVLGrayWare/Win32.Wacapew
ArcabitTrojan.Marsilia.D1A981
GDataMSIL.Trojan.PSE.LS3O9Z
MAXmalware (ai score=83)
MaxSecureTrojan.Malware.234266388.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS

How to remove Marsilia.108929?

Marsilia.108929 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment