Trojan

TrojanDownloader:MSIL/Seraph.ABNN!MTB information

Malware Removal

The TrojanDownloader:MSIL/Seraph.ABNN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/Seraph.ABNN!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:MSIL/Seraph.ABNN!MTB?


File Info:

name: 08D8AF4F780401BFA1E4.mlw
path: /opt/CAPEv2/storage/binaries/f8c33a780ab94f2df4ab064484b710b583eb526d8dab1d5da4628170f5ae7d0d
crc32: 5AD205F9
md5: 08d8af4f780401bfa1e47538f2619c58
sha1: 80b8cc7bd8c5c9da90001cbe6502cecc65e7dc01
sha256: f8c33a780ab94f2df4ab064484b710b583eb526d8dab1d5da4628170f5ae7d0d
sha512: 16c374d5837014c7ff0a4fc45a5c792113d5ce42b2bfa5d86a6c40f1e7b98db034fbb3827add09a9b5bdbe78c3ec510a36400fa2f1fc751a9800bc3e79446ea2
ssdeep: 12288:KbJqUVusimg5cRj6zCJHw3QnHljwuKnWKC045Fek59ZV3e:KbJqTxmGct6zQQ3QnFMLWT045F19Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17EC423548DB955C2F0E9083B549593D844E8BC373AE5BBB1388678431FA63E1CB872BC
sha3_384: 3fb922cadaa842db0d4f9040835faa54c95076f3fab9b37df3470b30ca3a10c857c9e8ae8e4376180dbd4c738e86a41c
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-28 00:00:06

Version Info:

Translation: 0x0000 0x04b0
Comments: Firefox
CompanyName: Mozilla
FileDescription: Firefox
FileVersion: 18.5.0.0
InternalName: PO.exe
LegalCopyright: Mozilla
LegalTrademarks:
OriginalFilename: PO.exe
ProductName: Firefox
ProductVersion: 18.5.0.0
Assembly Version: 18.5.0.0

TrojanDownloader:MSIL/Seraph.ABNN!MTB also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
DrWebTrojan.Siggen18.16537
MicroWorld-eScanTrojan.GenericKD.72418802
FireEyeGeneric.mg.08d8af4f780401bf
SkyhighBehavesLike.Win32.InstCap.hc
McAfeeGenericRXTM-ET!08D8AF4F7804
Cylanceunsafe
ZillyaDownloader.Agent.Win32.480056
SangforDownloader.Msil.Agent.Vl3j
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan-Downloader ( 00594df21 )
K7AntiVirusTrojan-Downloader ( 00594df21 )
BitDefenderThetaGen:NN.ZemsilF.36802.Im0@amL7Tjb
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.MJJ
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DDH24
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.GenericKD.72418802
NANO-AntivirusTrojan.Win32.Androm.jpueep
RisingMalware.Obfus/MSIL@AI.94 (RDM.MSIL2:Ow/CAZLYbnKMkMWYEMQa2w)
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPRETrojan.GenericKD.72418802
TrendMicroTROJ_GEN.R002C0DDH24
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.72418802 (B)
MAXmalware (ai score=84)
GoogleDetected
AviraTR/Dropper.MSIL.Gen
VaristW32/MSIL_Kryptik.FSG.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/MSIL.Androm
Kingsoftmalware.kb.c.1000
MicrosoftTrojanDownloader:MSIL/Seraph.ABNN!MTB
ArcabitTrojan.Generic.D45105F2
ViRobotTrojan.Win32.Z.Agent.559104.WV
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataTrojan.GenericKD.72418802
AhnLab-V3Trojan/Win.Generic.C5184528
ALYacTrojan.GenericKD.72418802
TACHYONBackdoor/W32.DN-Androm.559104.C
MalwarebytesMalware.AI.4025870688
PandaTrj/Chgt.AB
TencentMalware.Win32.Gencirc.13b72d90
IkarusTrojan-Spy.BluStealer
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/Agent.MJJ!tr.dldr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/Seraph.ABNN!MTB

How to remove TrojanDownloader:MSIL/Seraph.ABNN!MTB?

TrojanDownloader:MSIL/Seraph.ABNN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment