Categories: Malware

Generic.Malware.SIRFVog.CAAA9436 removal tips

The Generic.Malware.SIRFVog.CAAA9436 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.SIRFVog.CAAA9436 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Malware.SIRFVog.CAAA9436?


File Info:

name: D5870050BB4ED98B9F0D.mlwpath: /opt/CAPEv2/storage/binaries/fff8a7a2f44313594199f9f8431adb171ac4eda69497a36abde9d1585c55c4b3crc32: 8C005F98md5: d5870050bb4ed98b9f0d4a4c1136f2e3sha1: 1fd653e9cc5f1bac6426d02c8f85a971e0c3cdaesha256: fff8a7a2f44313594199f9f8431adb171ac4eda69497a36abde9d1585c55c4b3sha512: 0918c8667d76c88ef516af18f8a39a4805c5b562a87ee5c42a8591d77ee116c83177a2c6e951999544d05b2c517899b7a36109b1a2df757afb22d2713ae20841ssdeep: 1536:lXyhZ1hYeUUYkXhKubH3jPE/yj38fDE2Dae/sl1N4Yj:RsZ1TUjehKujreLEY9/BUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AD936C22FA50C075E6E1017DE67C6B7A883C8E32131AF9C763E55ED54A74CE2693C70Asha3_384: caedf2bd96be7debb8e524bb115ceea15c42b569060e165b4a2c17e47ed4f5737681b0af873cf9c35bded42612130aa8ep_bytes: 558bec81ec1002000056576803010000timestamp: 2011-05-16 21:46:39

Version Info:

0: [No Data]

Generic.Malware.SIRFVog.CAAA9436 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Malware.SIRFVog.CAAA9436
ClamAV Win.Malware.Dorkbot-9756845-0
FireEye Generic.mg.d5870050bb4ed98b
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee W32/IRCbot.gen.ax
Cylance Unsafe
Zillya Worm.Dorkbot.Win32.5520
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005647941 )
K7GW Trojan ( 005647941 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34606.fqW@aOrK1yj
VirIT Worm.Win32.Ngrbot.BPR
Cyren W32/IRCBot-based3_DET!Eldorado
Symantec Trojan!gm
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Dorkbot.B
TrendMicro-HouseCall WORM_DORKBOT.SMCK
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Malware.SIRFVog.CAAA9436
NANO-Antivirus Trojan.Win32.NgrBot.jpxvvz
SUPERAntiSpyware Worm.Dorkbot
Avast Win32:Dorkbot-BJ [Wrm]
Tencent Trojan.Win32.Dorkbot.wa
Ad-Aware Generic.Malware.SIRFVog.CAAA9436
Emsisoft Generic.Malware.SIRFVog.CAAA9436 (B)
Comodo TrojWare.Win32.DorkBot.KB@6axryn
DrWeb BackDoor.IRC.NgrBot.42
VIPRE Generic.Malware.SIRFVog.CAAA9436
TrendMicro WORM_DORKBOT.SMCK
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.nh
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Mal/Behav-010
Ikarus Worm.Win32.Dorkbot
GData Win32.Trojan.PSE1.1EPQ9BP
Jiangmin Heur:Trojan/HackTool
Avira BDS/Backdoor.Gen
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.282E
Microsoft Trojan:Win32/DorkBot.DU
Google Detected
AhnLab-V3 Trojan/Win32.Injector.R17022
VBA32 BScope.Backdoor.IRC.NgrBot
ALYac Generic.Malware.SIRFVog.CAAA9436
Malwarebytes DorkBot.Backdoor.NgrBot.DDS
APEX Malicious
Rising Worm.Dorkbot!1.9CAC (CLASSIC)
Yandex Trojan.GenAsa!YTBmRy2Udyk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Dorkbot.FB!tr
AVG Win32:Dorkbot-BJ [Wrm]
Cybereason malicious.0bb4ed
Panda W32/Lolbot.R.worm

How to remove Generic.Malware.SIRFVog.CAAA9436?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago