Malware

Marsilia.108954 information

Malware Removal

The Marsilia.108954 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.108954 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Marsilia.108954?


File Info:

name: 7D1F1BC32B0AEDDFA26C.mlw
path: /opt/CAPEv2/storage/binaries/36ae71792e2d51f952e72d9bacadbceebf4b53e6f1be9249772c7a52a414ccfe
crc32: 053A8AD1
md5: 7d1f1bc32b0aeddfa26c84cc04636c99
sha1: a8e2fb5ebf5dbded2ed0c21331b161a933934f8b
sha256: 36ae71792e2d51f952e72d9bacadbceebf4b53e6f1be9249772c7a52a414ccfe
sha512: 4c1c7297679f53b6ee32673dfc959eddee0d58bb7c38c99cf3c1bf34dbdf05ab1307f28302bd139196ebad6d3d2a0a21814ae1c7aac58ac9e574f513b2c850e7
ssdeep: 3072:Dpk3YcohmiD5EX6wjfRPKBVHxzo9SrmtMTi9yDKJORetYCnQAEjC9H7nn5q9W7KX:2PohmiDk8Z
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12EB30A44A7FD9710E6FF8BBA14B2D216A33EB953A817D30E1ED454C71B62BC08589B43
sha3_384: 09263ea93e1fb4810f11926655dc003b8473e93d967bfbf522115ed2bbc18fba9977c7a4a0e2cc68270fe70debd26cdd
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-09-08 16:54:58

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: BetFair2
FileVersion: 1.0.0.0
InternalName: WinampAgent.exe
LegalCopyright: Copyright © Microsoft 2011
OriginalFilename: WinampAgent.exe
ProductName: BetFair2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Marsilia.108954 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Marsilia.108954
FireEyeGen:Variant.Marsilia.108954
SkyhighArtemis!Trojan
McAfeeArtemis!7D1F1BC32B0A
Cylanceunsafe
SangforTrojan.Win32.Agent.V793
BitDefenderGen:Variant.Marsilia.108954
EmsisoftGen:Variant.Marsilia.108954 (B)
VIPREGen:Variant.Marsilia.108954
Antiy-AVLTrojan/Win32.Agent
ArcabitTrojan.Marsilia.D1A99A
GDataGen:Variant.Marsilia.108954
ALYacGen:Variant.Marsilia.108954
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H09BO24
MaxSecureTrojan.Malware.234163070.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS

How to remove Marsilia.108954?

Marsilia.108954 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment