Categories: Trojan

How to remove “Trojan-Downloader.MSIL.Seraph.aknq”?

The Trojan-Downloader.MSIL.Seraph.aknq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.MSIL.Seraph.aknq virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempts to identify installed AV products by installation directory
  • Attempts to identify installed AV products by registry key
  • Detects Bochs through the presence of a registry key
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Downloader.MSIL.Seraph.aknq?


File Info:

name: 67F7AC069256278BFC99.mlwpath: /opt/CAPEv2/storage/binaries/0c39053226202175381186dbf7d7cf23ada9f8a9b9b983219153c303942be566crc32: 3EC74EB1md5: 67f7ac069256278bfc99c66caae4c0ffsha1: 49a9766893641749078393eac4c6802632b0c2afsha256: 0c39053226202175381186dbf7d7cf23ada9f8a9b9b983219153c303942be566sha512: 2bfd6d85c3da21eec7ccc7e68903559eba90bf8f17976622a6ce8f3487d3252af860e67ed8cb25454ce3bbe9e74131c3c7cc21d100d376b78c9162f8a779cf36ssdeep: 98304:sG5QgDyqiTyGx4XMW1D/FPEEXQYvDnTNXBBuL7o791jUpQzZ:sG5jiTcXXPnXQY7nT7soJJAQVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1401633703FE9D3BBE4D562722C782EE139E9FC640F52845723DD1A3D4E7C294822A51Asha3_384: cd453baf8f2c721854d5050d8a13fab65ce80df6d44fc477b90f6360181794ac2293187d8a537432ad214ddca9c592ecep_bytes: 558bec6aff68e8b9410068fc47410064timestamp: 2011-04-18 18:54:06

Version Info:

CompanyName: AdawareFileDescription: SoftCatalog DownloaderFileVersion: 1.0.3.4816InternalName: GenericSetup.exeLegalCopyright: Copyright © Adaware 2019OriginalFilename: GenericSetup.exeProductName: SoftCatalog DownloaderProductVersion: 1.0.3.4816Translation: 0x0409 0x04b0

Trojan-Downloader.MSIL.Seraph.aknq also known as:

Lionic Riskware.Win32.Generic.1!c
Elastic malicious (high confidence)
DrWeb Adware.Downware.19962
McAfee Artemis!67F7AC069256
Cylance Unsafe
K7AntiVirus Adware ( 0057021e1 )
K7GW Adware ( 0057021e1 )
Symantec Trojan.Gen.MBT
ESET-NOD32 MSIL/Adaware.A potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002H0CL821
Kaspersky Trojan-Downloader.MSIL.Seraph.aknq
Avast Win32:Adware-gen [Adw]
Emsisoft Application.Downloader (A)
McAfee-GW-Edition RDN/Generic.com
Sophos Generic PUA EJ (PUA)
Avira HEUR/AGEN.1144083
Antiy-AVL Trojan/Generic.ASBOL.C671
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Program:Win32/Uwamson.A!ml
Cynet Malicious (score: 100)
VBA32 TScope.Trojan.MSIL
Malwarebytes PUP.Optional.BundleInstaller
Fortinet Riskware/Adaware
AVG Win32:Adware-gen [Adw]
CrowdStrike win/malicious_confidence_80% (D)

How to remove Trojan-Downloader.MSIL.Seraph.aknq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago