Malware

Generic.Malware.SIRFVog.1E76E9DE malicious file

Malware Removal

The Generic.Malware.SIRFVog.1E76E9DE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SIRFVog.1E76E9DE virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Malware.SIRFVog.1E76E9DE?


File Info:

name: D2D59F68C203EA7EDE99.mlw
path: /opt/CAPEv2/storage/binaries/9ec616f18435527aba36c41848087ee2d9c0d19f5125e37255568d5aa00912d9
crc32: C0B78C86
md5: d2d59f68c203ea7ede99f04edac0e046
sha1: 0fb0241db7558050b38a5c5d2e5e997bd03b9694
sha256: 9ec616f18435527aba36c41848087ee2d9c0d19f5125e37255568d5aa00912d9
sha512: e563805ce624bbadff90fc1a3f26a6fae4570a5d57dbe8187b9acf8a2052793dd8d1c1a608ce9e9e150dfe260144c07ae3cdc1b8e17db9f2967b815d129def1a
ssdeep: 1536:R5eWVVXI9v+hEv6qbO3jLFp3B3o8OVX7BdLN2ae/SONvN4Yj:2QVKvriqyHHfUBtE9/2U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA937D16EA00C036E6F1867EE67C6B7B98BCD9344329F1D7A3616BD14A704F2B53D206
sha3_384: ff25da3db726bfe17f8d580a457748421514daef3738aad6aa899c8d69b44886dae627c4d24aa552f3261d8622c12e26
ep_bytes: 558bec81ec1002000056576803010000
timestamp: 2011-05-16 21:46:39

Version Info:

0: [No Data]

Generic.Malware.SIRFVog.1E76E9DE also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebBackDoor.IRC.NgrBot.42
MicroWorld-eScanGeneric.Malware.SIRFVog.1E76E9DE
FireEyeGeneric.mg.d2d59f68c203ea7e
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGeneric.Malware.SIRFVog.1E76E9DE
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005647941 )
K7GWTrojan ( 005647941 )
Cybereasonmalicious.8c203e
BitDefenderThetaGen:NN.ZexaF.34606.fqW@ayrw!Mi
VirITWorm.Win32.Ngrbot.BPR
CyrenW32/IRCBot-based3_DET!Eldorado
SymantecTrojan!gm
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Dorkbot.B
APEXMalicious
ClamAVWin.Malware.Dorkbot-9756845-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Malware.SIRFVog.1E76E9DE
SUPERAntiSpywareWorm.Dorkbot
AvastWin32:Dorkbot-BJ [Wrm]
TencentTrojan.Win32.Dorkbot.wa
Ad-AwareGeneric.Malware.SIRFVog.1E76E9DE
EmsisoftGeneric.Malware.SIRFVog.1E76E9DE (B)
ComodoTrojWare.Win32.DorkBot.KB@6axryn
VIPREGeneric.Malware.SIRFVog.1E76E9DE
TrendMicroWORM_DORKBOT.SMCK
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nh
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/Behav-010
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE1.1EPQ9BP
JiangminHeur:Trojan/HackTool
GoogleDetected
AviraBDS/Backdoor.Gen
MicrosoftTrojan:Win32/DorkBot.DU
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R17022
McAfeeW32/IRCbot.gen.ax
MAXmalware (ai score=84)
VBA32BScope.Backdoor.IRC.NgrBot
MalwarebytesDorkBot.Backdoor.NgrBot.DDS
TrendMicro-HouseCallWORM_DORKBOT.SMCK
RisingWorm.Dorkbot!1.9CAC (CLASSIC)
YandexTrojan.GenAsa!YTBmRy2Udyk
IkarusWorm.Win32.Dorkbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dorkbot.FB!tr
AVGWin32:Dorkbot-BJ [Wrm]
PandaW32/Lolbot.R.worm
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Malware.SIRFVog.1E76E9DE?

Generic.Malware.SIRFVog.1E76E9DE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment