Malware

Should I remove “Sirefef.1826”?

Malware Removal

The Sirefef.1826 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sirefef.1826 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Sirefef.1826?


File Info:

name: 2EC2FA0A90120BC8AAE5.mlw
path: /opt/CAPEv2/storage/binaries/a5d86445d31c1ae1209570ff7555bc93222d1846342f992e0923cce8ebe648a0
crc32: 35B8B0CF
md5: 2ec2fa0a90120bc8aae5c94f050c98a4
sha1: d98cbe0e7c19240891d82aefd2766ba58a16a968
sha256: a5d86445d31c1ae1209570ff7555bc93222d1846342f992e0923cce8ebe648a0
sha512: 2f57421ed55e37b2e0f6a3a7fdf4dd26f04f11c18cb201db8d59f5622596b85a1d8cf9cb771975ae2098227d59a185f3245f78970f41b097870933f705767e34
ssdeep: 3072:dvB0ByUsj19a43NC207evx5Tj8B1aoDe7di:t19X3NC2l3TQBOY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12DB36A00A7F40821F3F35F70A97256865E3BBEE26F71E58E4654048E0AB1E99DE70763
sha3_384: 9f6f018eb7127b16a7351b5820df5a421575743c920e96927e1557574419b2517225a7dfa9bcb46632ff150d0aeaa0e0
ep_bytes: 8bff558bece826470000e8110000005d
timestamp: 2020-10-15 00:58:50

Version Info:

0: [No Data]

Sirefef.1826 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Sirefef.1826
FireEyeGeneric.mg.2ec2fa0a90120bc8
McAfeePacked-GEE!2EC2FA0A9012
CrowdStrikewin/malicious_confidence_70% (D)
CyrenW32/Wacatac.DF.gen!Eldorado
BaiduWin32.Trojan.Kryptik.jm
APEXMalicious
BitDefenderGen:Variant.Sirefef.1826
Ad-AwareGen:Variant.Sirefef.1826
EmsisoftGen:Variant.Sirefef.1826 (B)
McAfee-GW-EditionPacked-GEE!2EC2FA0A9012
SophosML/PE-A
GDataGen:Variant.Sirefef.1826
ArcabitTrojan.Sirefef.D722
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Sirefef.1826
MAXmalware (ai score=80)
RisingMalware.Heuristic!ET#78% (RDMK:cmRtazrxTL7zJLEjsqB8nSP3fwJG)
SentinelOneStatic AI – Malicious PE
Cybereasonmalicious.a90120

How to remove Sirefef.1826?

Sirefef.1826 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment