Malware

How to remove “Marsilia.20114”?

Malware Removal

The Marsilia.20114 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.20114 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Marsilia.20114?


File Info:

name: B212970C48B1845EC832.mlw
path: /opt/CAPEv2/storage/binaries/b7385f26aa5e85e973c1d87cc7aca89115b4bc21f410d4c4d6fbad4ae98a16c0
crc32: C4ED6270
md5: b212970c48b1845ec83218ccbea08edb
sha1: 6e7d5139ad0c03bda02531798d1b9923b60e6297
sha256: b7385f26aa5e85e973c1d87cc7aca89115b4bc21f410d4c4d6fbad4ae98a16c0
sha512: cab7643446f7948c1a684ca043c9d7c5596a174b5d09061fcdb8a4216312fc89333a7e25d0cc612b3da2d1b9ad4cd3ebfd976088e980e80c532c28ec18cc15d8
ssdeep: 6144:bfNQE/zE/QE/EJ6DZOPmbAHkD4OPWfoovxIE/:RQYhbCZOPmMHHOPWfjvxI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15034D06827B9CF1BC2755BBC8DA0E628633897513C3AD70DDF8710D91EA0F851A60D6B
sha3_384: e53f09b343147b7dac612eb803cd7b365402406892e6ceb09bcd680d4f2a1e391113af47b628ac1b40939deca86f1887
ep_bytes: ff2500204000280029007b007d005b00
timestamp: 2063-07-17 20:28:30

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: LoaderTutorials
FileVersion: 1.0.0.0
InternalName: LoaderTutorials.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: LoaderTutorials.exe
ProductName: LoaderTutorials
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Marsilia.20114 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Gamehack.4!c
MicroWorld-eScanGen:Variant.Marsilia.20114
SkyhighRDN/Real Protect-LS
McAfeeRDN/Real Protect-LS
Cylanceunsafe
ZillyaTool.Gamehack.Win32.13
SangforRiskware.Msil.Gamehack.V2kx
AlibabaRiskWare:MSIL/Protect.465a8054
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Riskware.GameHack.AR
BitDefenderGen:Variant.Marsilia.20114
AvastFileRepMalware [Misc]
SophosMal/Generic-S
VIPREGen:Variant.Marsilia.20114
EmsisoftGen:Variant.Marsilia.20114 (B)
IkarusTrojan.MSIL.Gamehack
Antiy-AVLRiskWare/MSIL.Gamehack
ArcabitTrojan.Marsilia.D4E92
GDataGen:Variant.Marsilia.20114
GoogleDetected
AhnLab-V3Trojan/Win.RealProtect-LS.C5389876
VBA32Downloader.MSIL.Pabin.Heur
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H06AA24
RisingHacktool.GameHack!8.59E (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetRiskware/DllInject
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Marsilia.20114?

Marsilia.20114 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment