Malware

Sirefef.646 removal

Malware Removal

The Sirefef.646 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sirefef.646 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Attempts to modify or disable Security Center warnings

How to determine Sirefef.646?


File Info:

name: 57FC1287722E80CB2904.mlw
path: /opt/CAPEv2/storage/binaries/b400a59096d3ccad3833a6d6c9ad18706cba48c62328feafc8405e2fec27f8b3
crc32: 6574DD87
md5: 57fc1287722e80cb2904235779d54c2b
sha1: a6c1d0867cd97a12f0fde75702447cdcf07d525a
sha256: b400a59096d3ccad3833a6d6c9ad18706cba48c62328feafc8405e2fec27f8b3
sha512: 707d3d9eb8b5f4f47d1955a502c97ad338daad284ece4787cd746f9485fe89cd7d9297708fb854c857c02125a51a7875d6fa3211f51777265ca8576e6b0580e2
ssdeep: 3072:g0KYeYT2rDD3Ohc6uXhmKWC+W/QPuj7a/5A4snRAjFXTLPUQkBKDEem:g0/UD66MzApRqXTLPUQkBKD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19234E126EFC190BBC1E54772DFEB1768BE39B18841150F1E8B4D412C2EE2799E61EB50
sha3_384: d150eab606cc81ba65c7b55683fd185792db8367927c4582035145ca37d9d55e6e8edfad0245f235b6dc38dac40d6363
ep_bytes: 8d00558bec83c4acf7d303f0e8fe0400
timestamp: 2004-12-06 21:29:44

Version Info:

CompanyName: Hwjfmbry Topohmsm
FileDescription: Hwjfmbry Ebrwepfd Hlbpv
FileVersion: 106,60,69,128
InternalName: Hwjfmbry
LegalCopyright: Copyright © Hwjfmbry Topohmsm 2004-2005
OriginalFilename: Hwjfmbry.exe
ProductName: Hwjfmbry Ebrwepfd Hlbpv
ProductVersion: 71,55,13,105
Translation: 0x0409 0x04e4

Sirefef.646 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Sirefef.646
FireEyeGeneric.mg.57fc1287722e80cb
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Sirefef.646
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.958672
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0020e6b91 )
AlibabaTrojan:Win32/EyeStye.30310703
K7GWTrojan ( 0020e6b91 )
Cybereasonmalicious.7722e8
BitDefenderThetaGen:NN.ZexaF.34212.oq0@aC6fAzfc
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KYK
TrendMicro-HouseCallBKDR_QAKBOT.SMG
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Sirefef.646
NANO-AntivirusTrojan.Win32.EyeStye.mjhcn
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
AvastWin32:Krajabot-G [Trj]
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Sirefef.646
EmsisoftGen:Variant.Sirefef.646 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionPWS-Spyeye.ff
SophosMal/Generic-R + Mal/FakeAV-IU
APEXMalicious
GDataGen:Variant.Sirefef.646
JiangminWorm/Kolab.iuf
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.2483AA
ViRobotWorm.Win32.A.Net-Kolab.159744.E
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/EyeStye.H
CynetMalicious (score: 100)
McAfeePWS-Spyeye.ff
VBA32Trojan.Zeus.EA.0999
IkarusTrojan.Win32.Crypt
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!wUgE3sRkw2A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Krajabot-G [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Sirefef.646?

Sirefef.646 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment