Malware

How to remove “Marsilia.48868”?

Malware Removal

The Marsilia.48868 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.48868 virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hebrew
  • Authenticode signature is invalid

How to determine Marsilia.48868?


File Info:

name: E39DA91E9367B4B2EC1D.mlw
path: /opt/CAPEv2/storage/binaries/07e06e8277980a60e595da9cd9e03a4ecd2e8f8bdbd3cf5c930ab878ac5b0836
crc32: A6584EA2
md5: e39da91e9367b4b2ec1df8618cc5bb1f
sha1: 699570daa30b487747b6d426e43ed0fc7a8d6b1b
sha256: 07e06e8277980a60e595da9cd9e03a4ecd2e8f8bdbd3cf5c930ab878ac5b0836
sha512: 6852d063bf95e3b35121f57adc35e509bbee29723a1b12b6dc82a0d6feb99bd189f4133d34ee757587d6be68c6d7634fe16f1dce795517a16d72ea52df590b19
ssdeep: 6144:W1gvKM0qpxMO8dSTuB26j2UeBzA65HFYD+oOAfLHlvuvmW/SUSK358Sw:CvIx8dSvGdizA6BF8hOiFWvN/F35Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171F4F1071FD45BF0E17AE771F7A8515413F2929FD312E36B3D4841E8EB62B0A1682A63
sha3_384: f0c313ef387a24f063f8bd7008afd107bd4eaf469806b35b7dbf659bd6aff3aa23f8227d8acadc0905e38957a4a874a6
ep_bytes: ff250020400000000000000000000000
timestamp: 2011-06-01 03:15:32

Version Info:

CompanyName: NirSoft
FileDescription: MACAddressView
FileVersion: 1.48
InternalName: MACAddressView
LegalCopyright: Copyright © 2009 - 2023 Nir Sofer
OriginalFilename: MACAddressView.exe
ProductName: MACAddressView
ProductVersion: 1.48
Translation: 0x0409 0x04b0

Marsilia.48868 also known as:

BkavW32.Common.BA2DF853
LionicTrojan.Win32.Heracles.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Marsilia.48868
FireEyeGeneric.mg.e39da91e9367b4b2
McAfeeArtemis!E39DA91E9367
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 005a924b1 )
AlibabaTrojanPSW:MSIL/Stealer.7d8576d5
K7GWTrojan-Downloader ( 005a924b1 )
BitDefenderThetaGen:NN.ZemsilF.36350.Sm0@aWm77EnG
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.PMC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGen:Variant.Marsilia.48868
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13ebb272
EmsisoftGen:Variant.Marsilia.48868 (B)
F-SecureTrojan.TR/Dldr.Agent.kkjal
VIPREGen:Variant.Marsilia.48868
TrendMicroTROJ_GEN.R002C0XH823
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A
GDataGen:Variant.Marsilia.48868
WebrootW32.Trojan.Gen
AviraTR/Dldr.Agent.kkjal
Antiy-AVLTrojan[Downloader]/MSIL.Agent
ArcabitTrojan.MSILHeracles.D185A7
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Infostealer/Win.LummaC2.C5470018
ALYacGen:Variant.Marsilia.48868
MAXmalware (ai score=87)
MalwarebytesCrypt.Trojan.MSIL.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0XH823
RisingDownloader.Agent!8.B23 (CLOUD)
IkarusTrojan-Spy.BluStealer
FortinetMSIL/Agent.PMC!tr.dldr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Marsilia.48868?

Marsilia.48868 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment