Trojan

About “Trojan:MSIL/Seraph.RG!MTB” infection

Malware Removal

The Trojan:MSIL/Seraph.RG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Seraph.RG!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan:MSIL/Seraph.RG!MTB?


File Info:

name: C05DDCEB3DEF1B401DB4.mlw
path: /opt/CAPEv2/storage/binaries/4071fafc9faea0f19d8421651e1b065a7eaa65b4d7958b3136a2d8721baf10be
crc32: E8A67B6D
md5: c05ddceb3def1b401db40c27c79e190d
sha1: 36893462d4c8772f0ec6f94b18b41f3a755d3895
sha256: 4071fafc9faea0f19d8421651e1b065a7eaa65b4d7958b3136a2d8721baf10be
sha512: a0c92ef0e8bd07c1545b6192f4aadf6e0679bbbb929c84cbd5fb73c5ddd7b1d9549acf7d3f59016e0e2d6cf480b249c93c1aa739ec723f4193925a7c47981800
ssdeep: 6144:KAy+bnr+yp0yN90QErunTtEzyGfQoT8xvaQ2fzzPhTxNelcR67CUwZ:QMriy905uTtYyE8IXP7gKcoZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC94F247ABEC8132D4B567701DF603C3073A7EA16F38869B674EAC4918726A4B53533B
sha3_384: 9aefa24ea4af48f7d4cb8ab9e970edbd1b01e3a7a33ddefd5e9e12c803afba083f27d2503c5f6d2032290b6199d46568
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

Trojan:MSIL/Seraph.RG!MTB also known as:

LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen19.32857
CynetMalicious (score: 99)
CAT-QuickHealTrojan.MSIL
McAfeeArtemis!C05DDCEB3DEF
MalwarebytesGeneric.Trojan.Injector.DDS
SangforTrojan.Msil.Agent.Vdmf
K7AntiVirusTrojan ( 0059e3df1 )
AlibabaTrojanSpy:Win32/Stealer.4c2f32ce
K7GWTrojan ( 0059e3df1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/KillAV.KMEF-6536
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Disabler-9987080-0
KasperskyUDS:Trojan.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.Disabler.juynyn
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.MSIL.Agent.hg
F-SecureTrojan.TR/ATRAPS.Gen
VIPRETrojan.GenericKD.65331035
TrendMicroTROJ_GEN.R002C0PBS23
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.c05ddceb3def1b40
SentinelOneStatic AI – Malicious SFX
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Win32.Sabsik
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/Seraph.RG!MTB
GoogleDetected
ALYacTrojan.GenericKD.65721536
RisingTrojan.Kryptik!1.E2E3 (CLASSIC:bWQ1Og1hFSx6Nlh97w)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.MSIL.Disabler
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.b3def1
PandaTrj/Chgt.AD

How to remove Trojan:MSIL/Seraph.RG!MTB?

Trojan:MSIL/Seraph.RG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment