Categories: Malware

Sirefef.124 (B) removal tips

The Sirefef.124 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sirefef.124 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Sirefef.124 (B)?


File Info:

name: 77274D5D7878ED64A1D6.mlwpath: /opt/CAPEv2/storage/binaries/cd0dba4e2f4671bad6471b793d4ee89e5e2b8e73b205ce3788297a814233389bcrc32: A7CC5D42md5: 77274d5d7878ed64a1d6c50191bd0544sha1: e815b810f67a9fcbdd9e91f82b19d70c8837c65fsha256: cd0dba4e2f4671bad6471b793d4ee89e5e2b8e73b205ce3788297a814233389bsha512: 4e83e4bab05f31b7676e4e66d1ef3ac21625c5124d2a85ef214f32e8480d2bca3ab07f9a5d7e3408d00391af1619e02ea70a97e433b2947f062962d531be55ebssdeep: 6144:U3kKvOdv7zMm9gLOk9nnha7oe9D2xnY4VByfXnlEFECJIoRQS:snvO1XMm9h0FyWY4V+XAPRQStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E544235882F4ECC5E80E0A30AD628F67B26001B5E173363F9559386E5FCEAF7049D987sha3_384: 393b69f6f56832ecefd452fabf4c6cce8bb9db57d8ca176a3d790aa7ea657f56b84e3d1ae2d0c6b2b622be185133b693ep_bytes: 60be008073008dbe0090ccff5789e58dtimestamp: 2011-05-03 08:45:15

Version Info:

CompanyName: U*q>a)InternalName: GaqicLegalTrademarks: Edaso Ebovuga Tesoju Pipi Oxulaj Yle Max PehadOriginalFilename: Unpe2cdhkybf.exeProductVersion: 6, 1Translation: 0x0409 0x04b0

Sirefef.124 (B) also known as:

Lionic Trojan.Win32.Generic.lt5d
MicroWorld-eScan Gen:Variant.Sirefef.124
FireEye Generic.mg.77274d5d7878ed64
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Gen:Variant.Sirefef.124
Cylance Unsafe
Zillya Trojan.Zbot.Win32.111614
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f3931 )
Alibaba TrojanSpy:Win32/BScope.088f8268
K7GW Trojan ( 0040f3931 )
Cybereason malicious.d7878e
VirIT Trojan.Win32.Generic.CMCK
Cyren W32/Backdoor.JYZW-6423
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.AAU
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Zbot-9862956-0
Kaspersky Trojan-Spy.Win32.Zbot.tmfi
BitDefender Gen:Variant.Sirefef.124
NANO-Antivirus Trojan.Win32.Panda.cstamf
ViRobot Trojan.Win32.Zbot.256000
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Zbot.Xp2p
Ad-Aware Gen:Variant.Sirefef.124
Sophos ML/PE-A + Mal/Zbot-KV
Comodo Malware@#19xo5mwk7ghe8
DrWeb Trojan.PWS.Panda.3734
VIPRE Trojan.Win32.Zbot.dx (v)
TrendMicro TSPY_ZBOT.NVP
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.dc
Emsisoft Gen:Variant.Sirefef.124 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Sirefef.124
Jiangmin TrojanSpy.Zbot.cyfb
Webroot W32.Infostealer.Zeus
Avira TR/Crypt.ZPACK.Gen2
eGambit Generic.Malware
Antiy-AVL Trojan/Generic.ASMalwS.1AD9CE
Kingsoft Win32.Heur.KVMH004.a.(kcloud)
Microsoft PWS:Win32/Zbot!GO
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R59815
McAfee PWS-Zbot-FAKQ!77274D5D7878
MAX malware (ai score=100)
VBA32 BScope.Trojan.MTA.0661
Malwarebytes Malware.Heuristic.1003
TrendMicro-HouseCall TSPY_ZBOT.NVP
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex TrojanSpy.Zbot!cM3MkQqdzA8
Ikarus Trojan-PWS.Win32.Zbot
Fortinet W32/Zbot.AAU!tr
BitDefenderTheta Gen:NN.ZexaF.34212.pm0@aSw0fKs
AVG Win32:Trojan-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_90% (W)

How to remove Sirefef.124 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago