Trojan

About “Trojan:MSIL/Seraph.AAZS!MTB” infection

Malware Removal

The Trojan:MSIL/Seraph.AAZS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Seraph.AAZS!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Seraph.AAZS!MTB?


File Info:

name: 26537AF7FB48E7161514.mlw
path: /opt/CAPEv2/storage/binaries/430896a39cd5d57adafaf1bb4a5c9f105c000fab40d81edf5a9563651973af93
crc32: 24FC7648
md5: 26537af7fb48e71615148f2da94d7877
sha1: 3c69ed069c338d67185c3bd8bf87c86e2abddf3f
sha256: 430896a39cd5d57adafaf1bb4a5c9f105c000fab40d81edf5a9563651973af93
sha512: 9f3d449c6dd0b8dfa102a315e52cf241e02a0135a7ad1d3a7fa40f813b6e0c4d6db01d12b063b83c5c8d8cbfa1ebaaad4fce368559920e54bb2985ef436fa769
ssdeep: 12288:mCqW8ExQFu7NE3sQXmBa9KXZinp4KqipeGvUkKEAxU5cifZFUYGTy58Yod3orDdg:mu8EzNaXaa4Ep4KTpeofKv9YB+oLW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C25E14673964A25CB61AB75C5B793010291FDB69423EB0BA3CE623A60173FF0FA1717
sha3_384: 32acfe1293a4b7d4675717253f8f1a904f07dde04176f3de5dac941d8f4b12f1a1d4e884ab1fd012356f618770da030a
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-12-19 08:15:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Purchase Order Request-231211.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Purchase Order Request-231211.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Seraph.AAZS!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Seraph.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.MSILHeracles.3207
SkyhighBehavesLike.Win32.Generic.dc
McAfeeArtemis!26537AF7FB48
MalwarebytesTrojan.Crypt.MSIL.Generic
SangforTrojan.Msil.Seraph.V7aq
K7AntiVirusTrojan ( 005a559f1 )
AlibabaTrojan:MSIL/GenKryptik.45cf349f
K7GWTrojan ( 005a559f1 )
ArcabitTrojan.Ser.MSILHeracles.DC87
VirITTrojan.Win32.GenusT.DUHE
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/GenKryptik.GJRU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.EmbeddedDotNetBinary-9940868-0
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderGen:Variant.Ser.MSILHeracles.3207
NANO-AntivirusTrojan.Win32.Seraph.kfuwyx
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13faa7b1
EmsisoftGen:Variant.Ser.MSILHeracles.3207 (B)
F-SecureHeuristic.HEUR/AGEN.1367575
DrWebTrojan.Inject4.30867
VIPREGen:Variant.Ser.MSILHeracles.3207
TrendMicroTROJ_GEN.R002C0DLM23
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.26537af7fb48e716
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Agent
VaristW32/MSIL_Kryptik.KFY.gen!Eldorado
AviraHEUR/AGEN.1367575
Antiy-AVLTrojan/MSIL.GenKryptik
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/Seraph.AAZS!MTB
ViRobotTrojan.Win.Z.Seraph.992256
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Seraph.gen
GDataGen:Variant.Ser.MSILHeracles.3207
GoogleDetected
AhnLab-V3Trojan/Win.Seraph.C5565369
ALYacGen:Variant.Ser.MSILHeracles.3207
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DLM23
RisingMalware.Obfus/MSIL@AI.82 (RDM.MSIL2:6nn6kSsYzbit9LSvj2R4Cw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.QBH!tr
BitDefenderThetaGen:NN.ZemsilF.36608.8m0@aK@mxOm
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/Seraph.AAZS!MTB?

Trojan:MSIL/Seraph.AAZS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment