Trojan

Should I remove “Trojan-Downloader.MSIL.Seraph.akdh”?

Malware Removal

The Trojan-Downloader.MSIL.Seraph.akdh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.MSIL.Seraph.akdh virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempts to identify installed AV products by installation directory
  • Attempts to identify installed AV products by registry key
  • Detects Bochs through the presence of a registry key
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Downloader.MSIL.Seraph.akdh?


File Info:

name: 77CCD4C0F1BED82C0C2A.mlw
path: /opt/CAPEv2/storage/binaries/c5c6a02626bd019edb27825dc261fa135809fc473d57866aaf69fe7b74403528
crc32: 48E5D3E1
md5: 77ccd4c0f1bed82c0c2a8c34afbc1254
sha1: bcee30bf875f85cff53b7b680f1c388d1d3febf1
sha256: c5c6a02626bd019edb27825dc261fa135809fc473d57866aaf69fe7b74403528
sha512: e35613de4ca5e8e35119ac795f65db03ba17abee4470b44637a2b8621c73bc419b204f507a39145b8cba3b99a75c9c858215fa361ea8dffcedeb774d60245052
ssdeep: 98304:ZG5QgLJQcNam37Fhqhe1tZxABZK+5cWP/5C/9++6Sb4N8:ZG57h7PqhWuB5ckcV+7Sb4N8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1560633207BE581F9E9828873925537D99160FA900E26848777D80F5CBF3D7CAD136B8E
sha3_384: 338d3898c240745e889724c3465350141b017a77d0233f0aaf02bdffca4858e3ae7c3239a4e5bd14608aab32cb78586d
ep_bytes: 558bec6aff68e8b9410068fc47410064
timestamp: 2011-04-18 18:54:06

Version Info:

CompanyName: Adaware
FileDescription: SoftCatalog Downloader
FileVersion: 1.0.3.4849
InternalName: GenericSetup.exe
LegalCopyright: Copyright © Adaware 2019
OriginalFilename: GenericSetup.exe
ProductName: SoftCatalog Downloader
ProductVersion: 1.0.3.4849
Translation: 0x0409 0x04b0

Trojan-Downloader.MSIL.Seraph.akdh also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.77ccd4c0f1bed82c
CylanceUnsafe
K7AntiVirusAdware ( 0057021e1 )
K7GWAdware ( 0057021e1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Adaware.A potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002H0CL321
Paloaltogeneric.ml
KasperskyTrojan-Downloader.MSIL.Seraph.akdh
AvastWin32:Adware-gen [Adw]
EmsisoftApplication.Downloader (A)
DrWebAdware.Downware.19962
SophosGeneric PUA LM (PUA)
AviraHEUR/AGEN.1144083
Antiy-AVLTrojan/Generic.ASBOL.C671
MicrosoftTrojan:Win32/Wacatac.A!ml
ViRobotAdware.Adaware.3751992
CynetMalicious (score: 100)
McAfeeArtemis!77CCD4C0F1BE
VBA32TScope.Trojan.MSIL
MalwarebytesPUP.Optional.BundleInstaller
FortinetRiskware/Adaware
AVGWin32:Adware-gen [Adw]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan-Downloader.MSIL.Seraph.akdh?

Trojan-Downloader.MSIL.Seraph.akdh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment