Categories: Malware

Sirefef.2847 information

The Sirefef.2847 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sirefef.2847 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Sirefef.2847?


File Info:

name: 4DA0D04FDA67E5774BD2.mlwpath: /opt/CAPEv2/storage/binaries/2c9db666cbf0eca0aaa72ac36b2148d352fc28547c42cef8f2e86289c92668e7crc32: D4F11B12md5: 4da0d04fda67e5774bd23e8acf5db110sha1: 0b02b1f6f2184e8f5aa1c1bd4b6b3aa5a360e2b0sha256: 2c9db666cbf0eca0aaa72ac36b2148d352fc28547c42cef8f2e86289c92668e7sha512: c484d54268db50b6cc802746431651517c3aecb6c12f8e85817a51984c4a8fbfdcda737ee6e14c4085fb454fc0bffbea366419be8cb679c88ec6946a88a2a23cssdeep: 6144:JEMmvwtWGeiQNV4kKzxk6NkH8Fpgx5loBpM6FU6vrKJXSN:J5mYtbzQNVbKbNGKgxJaKRytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D654123638CC8070E77D26BF0664831866FA148617529BE6E6C492CDBF49AB16C306DFsha3_384: ee0b3ac7f4edf51222c47f809f073d1df238efd37b59056bbd914bfbfdc3f094c73e537c9df098d2499b3e8418d5c661ep_bytes: 558bec81ecb80100008b1580ec420083timestamp: 2010-04-23 09:16:36

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Visual Studio 2010FileVersion: 0.9.43074.5121 built by: SP1RelInternalName: devenv.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: devenv.exeProductName: Microsoft® Visual Studio® 2010ProductVersion: 0.9.43074.5121Translation: 0x0409 0x04b0

Sirefef.2847 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Sirefef.2847
ClamAV Win.Trojan.Agent-1120929
FireEye Generic.mg.4da0d04fda67e577
CAT-QuickHeal FraudTool.Security
McAfee PWSZbot-FBTA!4DA0D04FDA67
Cylance Unsafe
VIPRE Gen:Variant.Sirefef.2847
Sangfor Spyware.Win32.Zbot.ABA
K7AntiVirus Spyware ( 0055e3db1 )
K7GW Spyware ( 0055e3db1 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan.Kryptik.je
VirIT Trojan.Win32.SHeur4.BWWX
Cyren W32/Zbot.SW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Spy.Zbot.ABA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.Win32.Zbot.tfxu
BitDefender Gen:Variant.Sirefef.2847
NANO-Antivirus Trojan.Win32.Zbot.dbcmjf
SUPERAntiSpyware Trojan.Agent/Gen-Simda
Avast Win32:Mystic
Tencent Malware.Win32.Gencirc.10c1f397
Ad-Aware Gen:Variant.Sirefef.2847
TACHYON Trojan-Spy/W32.ZBot.287296
Emsisoft Gen:Variant.Sirefef.2847 (B)
Comodo TrojWare.Win32.Spy.Zbot.TGJ@5c0go1
DrWeb Trojan.Siggen6.15132
Zillya Trojan.Zbot.Win32.157872
TrendMicro TSPY_ZBOT.SMZH
McAfee-GW-Edition PWSZbot-FBTA!4DA0D04FDA67
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Zbot-IPP
Ikarus Trojan-Spy.Zbot
Jiangmin TrojanSpy.Zbot.etmy
Webroot W32.InfoStealer.Zeus
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.31
Kingsoft Win32.Troj.Zbot.tf.(kcloud)
Microsoft PWS:Win32/Zbot
GData Gen:Variant.Sirefef.2847
Google Detected
AhnLab-V3 Trojan/Win32.Necurs.R109444
Acronis suspicious
BitDefenderTheta AI:Packer.76E441A11F
ALYac Gen:Variant.Sirefef.2847
MAX malware (ai score=88)
VBA32 TrojanSpy.Zbot
Malwarebytes Spyware.Zbot.MSXGen
TrendMicro-HouseCall TSPY_ZBOT.SMZH
Rising Trojan.Toga!8.136D (TFE:2:IRi9kbCbezN)
Yandex TrojanSpy.Zbot!IUAbdfpIdYE
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.CAAF!tr
AVG Win32:Mystic
Cybereason malicious.fda67e
Panda Trj/Genetic.gen

How to remove Sirefef.2847?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago