Malware

Marsilia.85518 removal

Malware Removal

The Marsilia.85518 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.85518 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Marsilia.85518?


File Info:

name: FBC1EE6D1E56E3065756.mlw
path: /opt/CAPEv2/storage/binaries/5b3d6a68e9560a41f4307fc9b87c4398f10d022180a20b99118329b671010d01
crc32: F06D2760
md5: fbc1ee6d1e56e30657564b825a41394e
sha1: c8f3df5fbb387b03dde7b562ec35e76fd5b2026e
sha256: 5b3d6a68e9560a41f4307fc9b87c4398f10d022180a20b99118329b671010d01
sha512: ae77b30d9d043e6236523523901234185c8b1e78435971f7a38689286d062f7ee0a0444fe23aa5911de77949269847c96666fd8fae22395e22d73465b90b9947
ssdeep: 768:LSHqjzMrnIcCiWHx3NXxeNrukSM+rWuVBYYxkKmfzDjiPcN1/1:Uq0rtEX7kPusYxkKmfzDjiPcNR1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19CA3E6517184D265DC6E19B1C92ADD342A337F4EBF71EA192A8B7FCFC9720930067A06
sha3_384: a7401c0971383d1552c6713e3450c4138f201886a4c2b2dc570c345ed249ee0e16fb209ef9318ac586d26c3a28398060
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-15 06:06:15

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: sd.7uy
FileDescription: efvsdesd.tgh
FileVersion: 1.0.0.0
InternalName: resume.saba5643.exe
LegalCopyright: sdf.th231
LegalTrademarks:
OriginalFilename: resume.saba5643.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Marsilia.85518 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Marsilia.85518
FireEyeGen:Variant.Marsilia.85518
SkyhighRDN/Generic.dx
McAfeeRDN/Generic.dx
Cylanceunsafe
SangforBackdoor.Win32.Agent.V3uk
BitDefenderThetaGen:NN.ZemsilF.36804.gm0@aW23lQk
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09KF23
Paloaltogeneric.ml
BitDefenderGen:Variant.Marsilia.85518
AvastWin32:BackdoorX-gen [Trj]
EmsisoftGen:Variant.Marsilia.85518 (B)
VIPREGen:Variant.Marsilia.85518
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=81)
GDataGen:Variant.Marsilia.85518
GoogleDetected
VaristW32/MSIL_Agent.GZU.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Marsilia.D14E0E
AhnLab-V3Trojan/Win.Generic.R622508
ALYacGen:Variant.Marsilia.85518
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/Chgt.AD
IkarusTrojan-Spy.MSIL.Agent
MaxSecureTrojan.Malware.220477618.susgen
FortinetPossibleThreat
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Marsilia.85518?

Marsilia.85518 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment