Categories: Malware

Generic.Malware.SIRFVog.1E76E9DE malicious file

The Generic.Malware.SIRFVog.1E76E9DE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SIRFVog.1E76E9DE virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Malware.SIRFVog.1E76E9DE?


File Info:

name: D2D59F68C203EA7EDE99.mlwpath: /opt/CAPEv2/storage/binaries/9ec616f18435527aba36c41848087ee2d9c0d19f5125e37255568d5aa00912d9crc32: C0B78C86md5: d2d59f68c203ea7ede99f04edac0e046sha1: 0fb0241db7558050b38a5c5d2e5e997bd03b9694sha256: 9ec616f18435527aba36c41848087ee2d9c0d19f5125e37255568d5aa00912d9sha512: e563805ce624bbadff90fc1a3f26a6fae4570a5d57dbe8187b9acf8a2052793dd8d1c1a608ce9e9e150dfe260144c07ae3cdc1b8e17db9f2967b815d129def1assdeep: 1536:R5eWVVXI9v+hEv6qbO3jLFp3B3o8OVX7BdLN2ae/SONvN4Yj:2QVKvriqyHHfUBtE9/2Utype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EA937D16EA00C036E6F1867EE67C6B7B98BCD9344329F1D7A3616BD14A704F2B53D206sha3_384: ff25da3db726bfe17f8d580a457748421514daef3738aad6aa899c8d69b44886dae627c4d24aa552f3261d8622c12e26ep_bytes: 558bec81ec1002000056576803010000timestamp: 2011-05-16 21:46:39

Version Info:

0: [No Data]

Generic.Malware.SIRFVog.1E76E9DE also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
DrWeb BackDoor.IRC.NgrBot.42
MicroWorld-eScan Generic.Malware.SIRFVog.1E76E9DE
FireEye Generic.mg.d2d59f68c203ea7e
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Generic.Malware.SIRFVog.1E76E9DE
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005647941 )
K7GW Trojan ( 005647941 )
Cybereason malicious.8c203e
BitDefenderTheta Gen:NN.ZexaF.34606.fqW@ayrw!Mi
VirIT Worm.Win32.Ngrbot.BPR
Cyren W32/IRCBot-based3_DET!Eldorado
Symantec Trojan!gm
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Dorkbot.B
APEX Malicious
ClamAV Win.Malware.Dorkbot-9756845-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Malware.SIRFVog.1E76E9DE
SUPERAntiSpyware Worm.Dorkbot
Avast Win32:Dorkbot-BJ [Wrm]
Tencent Trojan.Win32.Dorkbot.wa
Ad-Aware Generic.Malware.SIRFVog.1E76E9DE
Emsisoft Generic.Malware.SIRFVog.1E76E9DE (B)
Comodo TrojWare.Win32.DorkBot.KB@6axryn
VIPRE Generic.Malware.SIRFVog.1E76E9DE
TrendMicro WORM_DORKBOT.SMCK
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.nh
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Mal/Behav-010
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE1.1EPQ9BP
Jiangmin Heur:Trojan/HackTool
Google Detected
Avira BDS/Backdoor.Gen
Microsoft Trojan:Win32/DorkBot.DU
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Injector.R17022
McAfee W32/IRCbot.gen.ax
MAX malware (ai score=84)
VBA32 BScope.Backdoor.IRC.NgrBot
Malwarebytes DorkBot.Backdoor.NgrBot.DDS
TrendMicro-HouseCall WORM_DORKBOT.SMCK
Rising Worm.Dorkbot!1.9CAC (CLASSIC)
Yandex Trojan.GenAsa!YTBmRy2Udyk
Ikarus Worm.Win32.Dorkbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Dorkbot.FB!tr
AVG Win32:Dorkbot-BJ [Wrm]
Panda W32/Lolbot.R.worm
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.Malware.SIRFVog.1E76E9DE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago