Malware

Sirefef.2847 information

Malware Removal

The Sirefef.2847 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sirefef.2847 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Sirefef.2847?


File Info:

name: 4DA0D04FDA67E5774BD2.mlw
path: /opt/CAPEv2/storage/binaries/2c9db666cbf0eca0aaa72ac36b2148d352fc28547c42cef8f2e86289c92668e7
crc32: D4F11B12
md5: 4da0d04fda67e5774bd23e8acf5db110
sha1: 0b02b1f6f2184e8f5aa1c1bd4b6b3aa5a360e2b0
sha256: 2c9db666cbf0eca0aaa72ac36b2148d352fc28547c42cef8f2e86289c92668e7
sha512: c484d54268db50b6cc802746431651517c3aecb6c12f8e85817a51984c4a8fbfdcda737ee6e14c4085fb454fc0bffbea366419be8cb679c88ec6946a88a2a23c
ssdeep: 6144:JEMmvwtWGeiQNV4kKzxk6NkH8Fpgx5loBpM6FU6vrKJXSN:J5mYtbzQNVbKbNGKgxJaKRy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D654123638CC8070E77D26BF0664831866FA148617529BE6E6C492CDBF49AB16C306DF
sha3_384: ee0b3ac7f4edf51222c47f809f073d1df238efd37b59056bbd914bfbfdc3f094c73e537c9df098d2499b3e8418d5c661
ep_bytes: 558bec81ecb80100008b1580ec420083
timestamp: 2010-04-23 09:16:36

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Visual Studio 2010
FileVersion: 0.9.43074.5121 built by: SP1Rel
InternalName: devenv.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: devenv.exe
ProductName: Microsoft® Visual Studio® 2010
ProductVersion: 0.9.43074.5121
Translation: 0x0409 0x04b0

Sirefef.2847 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Sirefef.2847
ClamAVWin.Trojan.Agent-1120929
FireEyeGeneric.mg.4da0d04fda67e577
CAT-QuickHealFraudTool.Security
McAfeePWSZbot-FBTA!4DA0D04FDA67
CylanceUnsafe
VIPREGen:Variant.Sirefef.2847
SangforSpyware.Win32.Zbot.ABA
K7AntiVirusSpyware ( 0055e3db1 )
K7GWSpyware ( 0055e3db1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.je
VirITTrojan.Win32.SHeur4.BWWX
CyrenW32/Zbot.SW.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Spy.Zbot.ABA
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.tfxu
BitDefenderGen:Variant.Sirefef.2847
NANO-AntivirusTrojan.Win32.Zbot.dbcmjf
SUPERAntiSpywareTrojan.Agent/Gen-Simda
AvastWin32:Mystic
TencentMalware.Win32.Gencirc.10c1f397
Ad-AwareGen:Variant.Sirefef.2847
TACHYONTrojan-Spy/W32.ZBot.287296
EmsisoftGen:Variant.Sirefef.2847 (B)
ComodoTrojWare.Win32.Spy.Zbot.TGJ@5c0go1
DrWebTrojan.Siggen6.15132
ZillyaTrojan.Zbot.Win32.157872
TrendMicroTSPY_ZBOT.SMZH
McAfee-GW-EditionPWSZbot-FBTA!4DA0D04FDA67
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Zbot-IPP
IkarusTrojan-Spy.Zbot
JiangminTrojanSpy.Zbot.etmy
WebrootW32.InfoStealer.Zeus
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.31
KingsoftWin32.Troj.Zbot.tf.(kcloud)
MicrosoftPWS:Win32/Zbot
GDataGen:Variant.Sirefef.2847
GoogleDetected
AhnLab-V3Trojan/Win32.Necurs.R109444
Acronissuspicious
BitDefenderThetaAI:Packer.76E441A11F
ALYacGen:Variant.Sirefef.2847
MAXmalware (ai score=88)
VBA32TrojanSpy.Zbot
MalwarebytesSpyware.Zbot.MSXGen
TrendMicro-HouseCallTSPY_ZBOT.SMZH
RisingTrojan.Toga!8.136D (TFE:2:IRi9kbCbezN)
YandexTrojanSpy.Zbot!IUAbdfpIdYE
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.CAAF!tr
AVGWin32:Mystic
Cybereasonmalicious.fda67e
PandaTrj/Genetic.gen

How to remove Sirefef.2847?

Sirefef.2847 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment