Categories: Malware

Should I remove “Marsilia.27261”?

The Marsilia.27261 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Marsilia.27261 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Marsilia.27261?


File Info:

name: C41648929A742656E20A.mlwpath: /opt/CAPEv2/storage/binaries/3ffeda8b034290b994ab1b5a59bf7568c56024dc05b4d60aac245e6798f6d88bcrc32: 0681CB36md5: c41648929a742656e20a0aebb2bcbeabsha1: 89d1c327b0c7b02a71e5ba3860811ca674bfaaf8sha256: 3ffeda8b034290b994ab1b5a59bf7568c56024dc05b4d60aac245e6798f6d88bsha512: 8c45608593a8979ceeeeaf5f8be4061357a0a0c84c7cf5a65d373dabf64b7b657ad1ab30536e2ee46503d7b3e7769898c51ede7d2424aca337c8478f25cd240assdeep: 1536:v9q5aNwnbkS/g0q3d+08WtO7Exy/J/043MnhIRFOjAspVDEz4BwbCh+8AvVemJca:bsahIvOjAsbQz4B4KchIta5gkqYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T126943DDCDA950506FD280F782DA07B24637ABEB2E873B5DE2865359D1FB37C14672202sha3_384: 6a15958591823e0f496ea2b092b974cfc48636df4cf34a0893f0ed5185865612259a1cd8da1d0354a3bf1f009dd1f659ep_bytes: ff250020400000000000000000000000timestamp: 2095-01-01 12:26:35

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: LoaderFileVersion: 1.0.0.0InternalName: Loader.exeLegalCopyright: Copyright KeyAuth.comLegalTrademarks: OriginalFilename: Loader.exeProductName: LoaderProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Marsilia.27261 also known as:

Lionic Trojan.Win32.Bulz.4!c
MicroWorld-eScan Gen:Variant.Marsilia.27261
FireEye Generic.mg.c41648929a742656
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh AgentTesla-FCYX!C41648929A74
ALYac Gen:Variant.Marsilia.27261
Malwarebytes RiskWare.Agent
VIPRE Gen:Variant.Marsilia.27261
Sangfor Downloader.Win32.Agent.V12s
K7AntiVirus Trojan-Downloader ( 0057f2571 )
BitDefender Gen:Variant.Marsilia.27261
K7GW Trojan-Downloader ( 0057f2571 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.IGS
Cynet Malicious (score: 100)
APEX Malicious
Alibaba Trojan:MSIL/AgentTesla.42e5c0cb
Rising Downloader.Agent!8.B23 (CLOUD)
Sophos Mal/Generic-S
Zillya Downloader.Agent.Win32.505779
Emsisoft Gen:Variant.Marsilia.27261 (B)
SentinelOne Static AI – Malicious PE
Varist W32/Trojan.FYE.gen!Eldorado
MAX malware (ai score=99)
Antiy-AVL Trojan/Win32.Wacatac
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Marsilia.D6A7D
GData Gen:Variant.Marsilia.27261
Google Detected
AhnLab-V3 Trojan/Win.Generic.C4599550
McAfee AgentTesla-FCYX!C41648929A74
DeepInstinct MALICIOUS
VBA32 Downloader.MSIL.Pabin.Heur
Cylance unsafe
Panda Trj/Chgt.AD
Tencent Msil.Trojan-Downloader.Ader.Sgil
Ikarus Trojan-Downloader.MSIL.Agent
MaxSecure Trojan.Malware.202067275.susgen
Fortinet MSIL/Agent.IGS!tr
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen

How to remove Marsilia.27261?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago