Malware

Should I remove “Marsilia.27261”?

Malware Removal

The Marsilia.27261 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.27261 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Marsilia.27261?


File Info:

name: C41648929A742656E20A.mlw
path: /opt/CAPEv2/storage/binaries/3ffeda8b034290b994ab1b5a59bf7568c56024dc05b4d60aac245e6798f6d88b
crc32: 0681CB36
md5: c41648929a742656e20a0aebb2bcbeab
sha1: 89d1c327b0c7b02a71e5ba3860811ca674bfaaf8
sha256: 3ffeda8b034290b994ab1b5a59bf7568c56024dc05b4d60aac245e6798f6d88b
sha512: 8c45608593a8979ceeeeaf5f8be4061357a0a0c84c7cf5a65d373dabf64b7b657ad1ab30536e2ee46503d7b3e7769898c51ede7d2424aca337c8478f25cd240a
ssdeep: 1536:v9q5aNwnbkS/g0q3d+08WtO7Exy/J/043MnhIRFOjAspVDEz4BwbCh+8AvVemJca:bsahIvOjAsbQz4B4KchIta5gkqY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126943DDCDA950506FD280F782DA07B24637ABEB2E873B5DE2865359D1FB37C14672202
sha3_384: 6a15958591823e0f496ea2b092b974cfc48636df4cf34a0893f0ed5185865612259a1cd8da1d0354a3bf1f009dd1f659
ep_bytes: ff250020400000000000000000000000
timestamp: 2095-01-01 12:26:35

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Loader
FileVersion: 1.0.0.0
InternalName: Loader.exe
LegalCopyright: Copyright KeyAuth.com
LegalTrademarks:
OriginalFilename: Loader.exe
ProductName: Loader
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Marsilia.27261 also known as:

LionicTrojan.Win32.Bulz.4!c
MicroWorld-eScanGen:Variant.Marsilia.27261
FireEyeGeneric.mg.c41648929a742656
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighAgentTesla-FCYX!C41648929A74
ALYacGen:Variant.Marsilia.27261
MalwarebytesRiskWare.Agent
VIPREGen:Variant.Marsilia.27261
SangforDownloader.Win32.Agent.V12s
K7AntiVirusTrojan-Downloader ( 0057f2571 )
BitDefenderGen:Variant.Marsilia.27261
K7GWTrojan-Downloader ( 0057f2571 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.IGS
CynetMalicious (score: 100)
APEXMalicious
AlibabaTrojan:MSIL/AgentTesla.42e5c0cb
RisingDownloader.Agent!8.B23 (CLOUD)
SophosMal/Generic-S
ZillyaDownloader.Agent.Win32.505779
EmsisoftGen:Variant.Marsilia.27261 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.FYE.gen!Eldorado
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Marsilia.D6A7D
GDataGen:Variant.Marsilia.27261
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4599550
McAfeeAgentTesla-FCYX!C41648929A74
DeepInstinctMALICIOUS
VBA32Downloader.MSIL.Pabin.Heur
Cylanceunsafe
PandaTrj/Chgt.AD
TencentMsil.Trojan-Downloader.Ader.Sgil
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.202067275.susgen
FortinetMSIL/Agent.IGS!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen

How to remove Marsilia.27261?

Marsilia.27261 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment