Categories: Malware

About “Generic.Malware.SIRFVog.8A730ADF” infection

The Generic.Malware.SIRFVog.8A730ADF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SIRFVog.8A730ADF virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system

How to determine Generic.Malware.SIRFVog.8A730ADF?


File Info:

name: CA907AD287A2FE2D3ED0.mlwpath: /opt/CAPEv2/storage/binaries/50ef42269d72633bcb50d467b1550c3eef7d9db36bd0cf7ada87d4a4d5c8abeacrc32: 54F662B3md5: ca907ad287a2fe2d3ed0cb7f973328a1sha1: 1b3c2cae0a0ac0dff5914c7cee0f7d425eab90f9sha256: 50ef42269d72633bcb50d467b1550c3eef7d9db36bd0cf7ada87d4a4d5c8abeasha512: dfe7ccadcfd20a47c7049d6771be5fb1a4be49c51f65ae86bb527956a60147316de354f026340b80211811ab365e5458cf4af2f749f25ab47a9f1fe84e26bcc2ssdeep: 1536:Vvy3FHh4GcU4tucebf3j/cPiyM9T/8Ocf96YPcuana//IN4Yj:4FH7czt3eL7IMu/zPcPng/3Utype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CC935C12F900CC35EEE1007DADB86B66887DC9E5532AF5D363A159EACD704E3753D20Asha3_384: 9f1f3e7f80fba6770576d87704feb1e3831cb3de827ded828ac302e5a588640ab4bbba79e0efb2e19fef71b8cdd4b04eep_bytes: 558bec81ec1002000056576803010000timestamp: 2011-05-16 21:46:39

Version Info:

0: [No Data]

Generic.Malware.SIRFVog.8A730ADF also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Generic.Malware.SIRFVog.8A730ADF
FireEye Generic.mg.ca907ad287a2fe2d
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Generic.Malware.SIRFVog.8A730ADF
Malwarebytes DorkBot.Backdoor.NgrBot.DDS
Zillya Worm.Dorkbot.Win32.3175
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0001589d1 )
K7GW Trojan ( 005647941 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34646.fqW@au8Tufn
VirIT Backdoor.Win32.Ruskill.CX
Cyren W32/IRCBot-based3_DET!Eldorado
Symantec Trojan!gm
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Dorkbot.B
ClamAV Win.Malware.Dorkbot-9756845-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Malware.SIRFVog.8A730ADF
NANO-Antivirus Trojan.Win32.NgrBot.fxsxym
Cynet Malicious (score: 100)
SUPERAntiSpyware Trojan.Agent/Gen-Dorkbot
Avast Win32:Dorkbot-BJ [Wrm]
Tencent Trojan.Win32.Dorkbot.16000534
Ad-Aware Generic.Malware.SIRFVog.8A730ADF
Sophos ML/PE-A + Mal/Behav-010
Comodo TrojWare.Win32.DorkBot.KB@6axryn
DrWeb BackDoor.IRC.NgrBot.42
VIPRE Generic.Malware.SIRFVog.8A730ADF
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.nh
SentinelOne Static AI – Malicious PE
Trapmine malicious.moderate.ml.score
Emsisoft Generic.Malware.SIRFVog.8A730ADF (B)
APEX Malicious
GData Win32.Trojan.PSE1.1EPQ9BP
Jiangmin Heur:Trojan/HackTool
Webroot Trojan.Bot.Gen
Avira BDS/Backdoor.Gen
Antiy-AVL Trojan/Generic.ASMalwS.3303
Arcabit Generic.Malware.SIRFVog.8A730ADF
Microsoft Trojan:Win32/DorkBot.DU
Google Detected
AhnLab-V3 Trojan/Win32.Injector.R17022
McAfee W32/IRCbot.gen.ax
MAX malware (ai score=86)
VBA32 BScope.Backdoor.IRC.NgrBot
Cylance Unsafe
Rising Worm.Dorkbot!1.9CAC (CLASSIC)
Yandex Trojan.GenAsa!YTBmRy2Udyk
Ikarus Worm.Win32.Dorkbot
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Dorkbot.FB!tr
AVG Win32:Dorkbot-BJ [Wrm]
Cybereason malicious.287a2f
Panda Trj/Genetic.gen

How to remove Generic.Malware.SIRFVog.8A730ADF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago