Malware

About “Sirefef.2846” infection

Malware Removal

The Sirefef.2846 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sirefef.2846 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Sirefef.2846?


File Info:

name: C13970370C0C1A9FC4B0.mlw
path: /opt/CAPEv2/storage/binaries/259aa7e7289e12ba9820e6d0e556b06f15aa089528ac0efc9ee782e47ae2ed2c
crc32: F30C8BA3
md5: c13970370c0c1a9fc4b02814dcdd049f
sha1: 5519bac2bff6ad98b957460808f7e9ba40394665
sha256: 259aa7e7289e12ba9820e6d0e556b06f15aa089528ac0efc9ee782e47ae2ed2c
sha512: 20391700a7860a736b67107181834086b41e5bd45d6b5e68fe25dc86c9df1b6be431fdfb334393d8ea9d66242abc9587771ddb9dd730acac047533f63bd491d9
ssdeep: 6144:BvQq5BV8iCkClwnn9tiG9lKnWATDEE7oaMi29w6+hqNstIxAH9aApgtFWA:BvTfCwnnVeTICh2w6SqNsWxa9aIgt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1146423C7603D41EBEF50313796295BF1729B6CDAFE99D9A30C8B2674C1BC028CE95181
sha3_384: d854dcac33e375ae271409ea29afb96c7b2121fc4404a1543572aa3b2bf382c2e9e9250a02c4e996f13a6bdd5443cee1
ep_bytes: 60be001049008dbe0000f7ff57eb0b90
timestamp: 2004-07-31 21:51:47

Version Info:

CompanyName: Thru Nuance
FileDescription: Kin Tanks Ebb
FileVersion: 3.3
InternalName: Eflat
LegalCopyright: Copyright © Ali Level 1998-2011
OriginalFilename: Bmw.exe
ProductName: Pork
ProductVersion: 3.3
Translation: 0x0409 0x04b0

Sirefef.2846 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.ltQ2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.SpySweep.52
MicroWorld-eScanGen:Variant.Sirefef.2846
FireEyeGeneric.mg.c13970370c0c1a9f
McAfeeArtemis!C13970370C0C
CylanceUnsafe
ZillyaTrojan.SpyEyes.Win32.2639
SangforTrojan.Win32.Crypt.ULPM
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanSpy:Win32/SpyEyes.60a23e34
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.70c0c1
BitDefenderThetaAI:Packer.1CB345661F
VirITTrojan.Win32.SpySweep.CA
CyrenW32/Zbot.DA.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.QMU
Paloaltogeneric.ml
ClamAVWin.Trojan.Spyeyes-1228
KasperskyTrojan-Spy.Win32.SpyEyes.jsg
BitDefenderGen:Variant.Sirefef.2846
NANO-AntivirusTrojan.Win32.SpyEyes.dsucp
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Spyeyes.Suxd
Ad-AwareGen:Variant.Sirefef.2846
EmsisoftGen:Variant.Sirefef.2846 (B)
ComodoMalware@#2kd0d3cmicz7e
VIPREVirtool.Win32.Obfuscator.da!g (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-R + Mal/EncPk-AAG
IkarusTrojan-Spy.Win32.SpyEyes
GDataGen:Variant.Sirefef.2846
JiangminTrojanSpy.SpyEyes.jvd
eGambitGeneric.Malware
AviraTR/Crypt.ULPM.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.46C237
MicrosoftTrojan:Win32/EyeStye.N
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R9504
VBA32TrojanSpy.SpyEyes
ALYacGen:Variant.Sirefef.2846
MAXmalware (ai score=100)
APEXMalicious
RisingSpyware.SpyEyes!8.4AA (CLOUD)
YandexTrojanSpy.SpyEyes!/y5nOcGyFHQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/SpyEyes.JSG!tr
WebrootW32.Malware.Gen
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen

How to remove Sirefef.2846?

Sirefef.2846 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment