Malware

Sirefef.124 malicious file

Malware Removal

The Sirefef.124 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sirefef.124 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Sirefef.124?


File Info:

name: 1041527E1A0DCEC6F242.mlw
path: /opt/CAPEv2/storage/binaries/8ae72bebb4638ac71145c4f7064fa72bc661d1739274118c46b1ba36e71563b5
crc32: E42EC685
md5: 1041527e1a0dcec6f2426e83a3f3f670
sha1: e263cbea0937f390c2b858d9276f3b6a232f82d4
sha256: 8ae72bebb4638ac71145c4f7064fa72bc661d1739274118c46b1ba36e71563b5
sha512: ffe414b244e60cf9f81b9c63ff5bb4932daba703e9643c58444d56b69c79de600eb5e2fecbdd7cd895d88094cf741e8992aa612a7bba1481ca04425380592f3a
ssdeep: 6144:U3kKvOdv7zMm9gLOk9nnha7oe9D2xnY4VByfXnlEFECJIoRQS:snvO1XMm9h0FyWY4V+XAPRQS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16344235882F4ECC5D80E0A309D638F67B26411B1E163367F9598386E5FCEAF7049D987
sha3_384: 8e75f9e1f60732543ef8eee99f3e008dc983010c051a07ee282a8fb134a8e6f90ec31be83b8a1d4efb245adbabd324b6
ep_bytes: 60be008073008dbe0090ccff5789e58d
timestamp: 2011-05-03 08:45:15

Version Info:

CompanyName: U*q>a)
InternalName: Gaqic
LegalTrademarks: Edaso Ebovuga Tesoju Pipi Oxulaj Yle Max Pehad
OriginalFilename: Unpe2cdhkybf.exe
ProductVersion: 6, 1
Translation: 0x0409 0x04b0

Sirefef.124 also known as:

LionicTrojan.Win32.Generic.lt5d
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Sirefef.124
FireEyeGeneric.mg.1041527e1a0dcec6
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeePWS-Zbot-FAKQ!1041527E1A0D
CylanceUnsafe
VIPRETrojan.Win32.Zbot.dx (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f3931 )
AlibabaTrojanSpy:Win32/BScope.38335654
K7GWTrojan ( 0040f3931 )
Cybereasonmalicious.e1a0dc
VirITTrojan.Win32.Generic.CMCK
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Zbot-9862956-0
KasperskyTrojan-Spy.Win32.Zbot.tmfi
BitDefenderGen:Variant.Sirefef.124
NANO-AntivirusTrojan.Win32.Panda.cstamf
AvastWin32:Trojan-gen
TencentWin32.Trojan.Zbot.Xp2p
Ad-AwareGen:Variant.Sirefef.124
EmsisoftGen:Variant.Sirefef.124 (B)
ComodoMalware@#29z3m5r3a61hs
DrWebTrojan.PWS.Panda.3734
ZillyaTrojan.Zbot.Win32.111614
TrendMicroTSPY_ZBOT.SMLK
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.dc
SophosMal/Generic-R + Mal/Zbot-KV
IkarusTrojan-PWS.Win32.Zbot
GDataGen:Variant.Sirefef.124
JiangminTrojanSpy.Zbot.cyfb
eGambitGeneric.Malware
MAXmalware (ai score=99)
ArcabitTrojan.Sirefef.124
ViRobotTrojan.Win32.Zbot.256000
ZoneAlarmTrojan-Spy.Win32.Zbot.tmfi
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R59815
BitDefenderThetaGen:NN.ZexaF.34212.pm0@aSw0fKs
ALYacGen:Variant.Sirefef.124
VBA32BScope.Trojan.MTA.0661
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTSPY_ZBOT.SMLK
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!cM3MkQqdzA8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AY!tr
WebrootW32.Infostealer.Zeus
AVGWin32:Trojan-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Sirefef.124?

Sirefef.124 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment