Malware

Should I remove “Marsilia.22322”?

Malware Removal

The Marsilia.22322 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.22322 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Marsilia.22322?


File Info:

name: F4AF0CBF8A2043E974B2.mlw
path: /opt/CAPEv2/storage/binaries/39bb798d784742ced2e7f2d876cca42c91e449f05fdba6de8ad0b5bab08d2052
crc32: 8E239F56
md5: f4af0cbf8a2043e974b2d26a3fa2bd5c
sha1: 105484929e7e8830118f80241c2ee827322a0fc7
sha256: 39bb798d784742ced2e7f2d876cca42c91e449f05fdba6de8ad0b5bab08d2052
sha512: 1309a3bcac7f0f986238e98cb0d671513b601c2fc2eb6ce06f0925c5ff4381743cf8d731f82ba4f5f73281cf7f5258565090c97a88c3e923a40f07a960b3ae83
ssdeep: 192:QSXT+TF/L/z7oguezZza93VQUmrrsTKN:LSNLr7oguecFQUmPsm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12312F709B388C672DD771771FDB345414274A3844817DE6A2BC8880B29E7F545EA3AE0
sha3_384: b14f36834e6ecefd2866b8da043f65e0e891e61a394d9bfefe4ff4c857b4f0fdecb056dafff2f1ab3e0edaa9868249a1
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-09-10 20:58:06

Version Info:

Translation: 0x0000 0x04b0
Comments: edUFxaTMmNuW
CompanyName: ninnsldYuICTcBWI
FileDescription: GrvRSUAWfvuPka
FileVersion: 1.0.0.0
InternalName: Descales.exe
LegalCopyright: bmOIMwhrtDc
LegalTrademarks: ZBwJnEIxEsgBG
OriginalFilename: Descales.exe
ProductName: OEvSToHllVxG
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Marsilia.22322 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Razy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Marsilia.22322
SkyhighBehavesLike.Win32.Generic.zt
McAfeeGenericRXLS-VU!F4AF0CBF8A20
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056d54c1 )
AlibabaTrojan:Win32/SmallAgent.3b3
K7GWTrojan ( 0056d54c1 )
ArcabitTrojan.Marsilia.D5732
BitDefenderThetaGen:NN.ZemsilF.36680.am0@aC30Fud
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Marsilia.22322
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Msil.Agent.gzw
EmsisoftGen:Variant.Marsilia.22322 (B)
F-SecureHeuristic.HEUR/AGEN.1308683
DrWebTrojan.DownLoader34.20342
VIPREGen:Variant.Marsilia.22322
TrendMicroTrojan.MSIL.USICE.SMJCDP
SophosTroj/MSIL-PNC
IkarusTrojan.MSIL.Agent
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1308683
Antiy-AVLGrayWare/Win32.Agent.bkt
Kingsoftmalware.kb.c.994
XcitiumMalware@#3lov4hj7wfmp9
MicrosoftTrojanDownloader:MSIL/SmallAgent.SBR!MSR
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Trojan/Win32.Krypt.R347301
VBA32Trojan.MSIL.Krypt
TACHYONTrojan/W32.DN-Agent.9216.CF
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTrojan.MSIL.USICE.SMJCDP
RisingTrojan.Agent!1.CF2E (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SmallAgent.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Marsilia.22322?

Marsilia.22322 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment