Malware

What is “Marsilia.26374”?

Malware Removal

The Marsilia.26374 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.26374 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Marsilia.26374?


File Info:

name: 1F53F7AB6993730DA38D.mlw
path: /opt/CAPEv2/storage/binaries/e0a16eb388c61667c6d7510bb2fb18b3bb1b0e1a875dc198b55f35f41ec553cb
crc32: B442A082
md5: 1f53f7ab6993730da38d6fe9abde44b7
sha1: 211cd1ea116a7483fb94508d0194c3a772556741
sha256: e0a16eb388c61667c6d7510bb2fb18b3bb1b0e1a875dc198b55f35f41ec553cb
sha512: ad2a0e0abdfa2057dc471f1ce562e176e25725e71d8f66a0dbfd98358bdfcb5c02ce4ec52af583e255c60ee42bdf82bee9e2cdd988bec7fd59aebbc66bc90783
ssdeep: 3072:gewKdeWeL/KkOFf54ADF+q3ks/sowKdeWeL/KkOFf54ADF+q3ks:gewKdvsxKdvs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E424EA75B200C0A9C9B81275DD6BC5F112507C19D8F01A6F39AEBFAE7873326421B39B
sha3_384: 58afa5b28648274eeae6bd335dcbbf5141eaa1f5d80516ec1d2ce47199448b3370a620832dc9a2ea3689b51bba117857
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-06 10:46:38

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Application
FileDescription: Binder
FileVersion: 1.0.0.0
InternalName: Binder.exe
LegalCopyright: Binder Copyright © 2013
OriginalFilename: Binder.exe
ProductName: Binder
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Marsilia.26374 also known as:

BkavW32.Common.085AAE4F
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Marsilia.26374
FireEyeGen:Variant.Marsilia.26374
SkyhighRDN/GenericD
McAfeeRDN/GenericD
Cylanceunsafe
SangforTrojan.Win32.Agent.V2na
ArcabitTrojan.Marsilia.D6706
VirITTrojan.Win32.Genus.PDN
SymantecTrojan.Gen.MBT
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Marsilia.26374
AvastWin32:Malware-gen
EmsisoftGen:Variant.Marsilia.26374 (B)
VIPREGen:Variant.Marsilia.26374
SophosMal/Generic-R
WebrootW32.Malware.Gen
VaristW32/ABRisk.MQBX-5940
Antiy-AVLGrayWare/Win32.Wacapew
KingsoftWin32.Troj.Generic.jm
XcitiumApplicUnwnt@#1m6vqiv8kli28
MicrosoftTrojan:Win32/Casdet!rfn
GDataGen:Variant.Marsilia.26374
GoogleDetected
ALYacGen:Variant.Marsilia.26374
MAXmalware (ai score=81)
MalwarebytesMalware.AI.3493778816
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CI423
MaxSecureTrojan.Malware.200577382.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Marsilia.26374?

Marsilia.26374 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment