Categories: Malware

Sirefef.124 malicious file

The Sirefef.124 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sirefef.124 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Sirefef.124?


File Info:

name: 1041527E1A0DCEC6F242.mlwpath: /opt/CAPEv2/storage/binaries/8ae72bebb4638ac71145c4f7064fa72bc661d1739274118c46b1ba36e71563b5crc32: E42EC685md5: 1041527e1a0dcec6f2426e83a3f3f670sha1: e263cbea0937f390c2b858d9276f3b6a232f82d4sha256: 8ae72bebb4638ac71145c4f7064fa72bc661d1739274118c46b1ba36e71563b5sha512: ffe414b244e60cf9f81b9c63ff5bb4932daba703e9643c58444d56b69c79de600eb5e2fecbdd7cd895d88094cf741e8992aa612a7bba1481ca04425380592f3assdeep: 6144:U3kKvOdv7zMm9gLOk9nnha7oe9D2xnY4VByfXnlEFECJIoRQS:snvO1XMm9h0FyWY4V+XAPRQStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16344235882F4ECC5D80E0A309D638F67B26411B1E163367F9598386E5FCEAF7049D987sha3_384: 8e75f9e1f60732543ef8eee99f3e008dc983010c051a07ee282a8fb134a8e6f90ec31be83b8a1d4efb245adbabd324b6ep_bytes: 60be008073008dbe0090ccff5789e58dtimestamp: 2011-05-03 08:45:15

Version Info:

CompanyName: U*q>a)InternalName: GaqicLegalTrademarks: Edaso Ebovuga Tesoju Pipi Oxulaj Yle Max PehadOriginalFilename: Unpe2cdhkybf.exeProductVersion: 6, 1Translation: 0x0409 0x04b0

Sirefef.124 also known as:

Lionic Trojan.Win32.Generic.lt5d
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Sirefef.124
FireEye Generic.mg.1041527e1a0dcec6
CAT-QuickHeal TrojanPWS.Zbot.Gen
McAfee PWS-Zbot-FAKQ!1041527E1A0D
Cylance Unsafe
VIPRE Trojan.Win32.Zbot.dx (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f3931 )
Alibaba TrojanSpy:Win32/BScope.38335654
K7GW Trojan ( 0040f3931 )
Cybereason malicious.e1a0dc
VirIT Trojan.Win32.Generic.CMCK
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.AAU
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Zbot-9862956-0
Kaspersky Trojan-Spy.Win32.Zbot.tmfi
BitDefender Gen:Variant.Sirefef.124
NANO-Antivirus Trojan.Win32.Panda.cstamf
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Zbot.Xp2p
Ad-Aware Gen:Variant.Sirefef.124
Emsisoft Gen:Variant.Sirefef.124 (B)
Comodo Malware@#29z3m5r3a61hs
DrWeb Trojan.PWS.Panda.3734
Zillya Trojan.Zbot.Win32.111614
TrendMicro TSPY_ZBOT.SMLK
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.dc
Sophos Mal/Generic-R + Mal/Zbot-KV
Ikarus Trojan-PWS.Win32.Zbot
GData Gen:Variant.Sirefef.124
Jiangmin TrojanSpy.Zbot.cyfb
eGambit Generic.Malware
MAX malware (ai score=99)
Arcabit Trojan.Sirefef.124
ViRobot Trojan.Win32.Zbot.256000
ZoneAlarm Trojan-Spy.Win32.Zbot.tmfi
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R59815
BitDefenderTheta Gen:NN.ZexaF.34212.pm0@aSw0fKs
ALYac Gen:Variant.Sirefef.124
VBA32 BScope.Trojan.MTA.0661
Malwarebytes Malware.Heuristic.1003
TrendMicro-HouseCall TSPY_ZBOT.SMLK
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex TrojanSpy.Zbot!cM3MkQqdzA8
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.AY!tr
Webroot W32.Infostealer.Zeus
AVG Win32:Trojan-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_70% (W)

How to remove Sirefef.124?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago