Malware

Marsilia.30232 removal instruction

Malware Removal

The Marsilia.30232 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.30232 virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Marsilia.30232?


File Info:

name: 012594144743E32A2A5B.mlw
path: /opt/CAPEv2/storage/binaries/893ac25d172c79a3c06cfb99ef0abf351f7eee3e48aa8016e9b03da6a1eccdd1
crc32: 05AD7B0E
md5: 012594144743e32a2a5b61831432dd0b
sha1: 3445db71a4d912379dbfec57837e5b45ec920da1
sha256: 893ac25d172c79a3c06cfb99ef0abf351f7eee3e48aa8016e9b03da6a1eccdd1
sha512: f1f28fd569b889f6a39d60489145dc01396fd25f537e605b6aabd78402810d980bd7845cd55814b8c5c9918aa37233fa255c9f77251c6f4919df13078bcbc3c8
ssdeep: 384:ETS+wG6CCy2haKga2p68utr8hptYcFAMVc03K:E29GIava2p68W4rtYcFAMVc6K
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16C62E90597E04234D57A0EBA68B263028B76E5078C0BDB6D74DCA60A2F73161C7B3A73
sha3_384: 111b37136bd9406d20f55618c62ea4f2327f923381d478e6fbcd89f352438c75a6f05b31d767337a32a2838bf733fbcc
ep_bytes: ff250020400000000000000000000000
timestamp: 2058-06-23 15:11:40

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Setup
FileVersion: 1.0.0.0
InternalName: Setup.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: Setup.exe
ProductName: Cracked PasteBin
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Marsilia.30232 also known as:

LionicTrojan.Win32.Marsilia.4!c
MicroWorld-eScanGen:Variant.Marsilia.30232
FireEyeGeneric.mg.012594144743e32a
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.Marsilia.30232
Cylanceunsafe
SangforDownloader.Win32.Agent.Vhp8
AlibabaTrojan:MSIL/BackdoorX.13fdcb61
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.MOO
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Marsilia.30232
AvastWin32:BackdoorX-gen [Trj]
TencentMsil.Trojan-Downloader.Ader.Najl
EmsisoftGen:Variant.Marsilia.30232 (B)
F-SecureTrojan.TR/Downloader.Gen
VIPREGen:Variant.Marsilia.30232
TrendMicroTROJ_GEN.R002C0XEQ23
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
GDataGen:Variant.Marsilia.30232
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/MSIL.Agent
ArcabitTrojan.Marsilia.D7618
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win32.RL_Generic.C4274330
McAfeeArtemis!012594144743
MAXmalware (ai score=83)
MalwarebytesBackdoor.AsyncRAT
TrendMicro-HouseCallTROJ_GEN.R002C0XEQ23
RisingDownloader.Agent!8.B23 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.185628869.susgen
FortinetPossibleThreat.MU
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.44743e
DeepInstinctMALICIOUS

How to remove Marsilia.30232?

Marsilia.30232 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment