Categories: Malware

Sirefef.646 removal

The Sirefef.646 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sirefef.646 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Attempts to modify or disable Security Center warnings

How to determine Sirefef.646?


File Info:

name: 57FC1287722E80CB2904.mlwpath: /opt/CAPEv2/storage/binaries/b400a59096d3ccad3833a6d6c9ad18706cba48c62328feafc8405e2fec27f8b3crc32: 6574DD87md5: 57fc1287722e80cb2904235779d54c2bsha1: a6c1d0867cd97a12f0fde75702447cdcf07d525asha256: b400a59096d3ccad3833a6d6c9ad18706cba48c62328feafc8405e2fec27f8b3sha512: 707d3d9eb8b5f4f47d1955a502c97ad338daad284ece4787cd746f9485fe89cd7d9297708fb854c857c02125a51a7875d6fa3211f51777265ca8576e6b0580e2ssdeep: 3072:g0KYeYT2rDD3Ohc6uXhmKWC+W/QPuj7a/5A4snRAjFXTLPUQkBKDEem:g0/UD66MzApRqXTLPUQkBKDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19234E126EFC190BBC1E54772DFEB1768BE39B18841150F1E8B4D412C2EE2799E61EB50sha3_384: d150eab606cc81ba65c7b55683fd185792db8367927c4582035145ca37d9d55e6e8edfad0245f235b6dc38dac40d6363ep_bytes: 8d00558bec83c4acf7d303f0e8fe0400timestamp: 2004-12-06 21:29:44

Version Info:

CompanyName: Hwjfmbry TopohmsmFileDescription: Hwjfmbry Ebrwepfd HlbpvFileVersion: 106,60,69,128InternalName: HwjfmbryLegalCopyright: Copyright © Hwjfmbry Topohmsm 2004-2005OriginalFilename: Hwjfmbry.exeProductName: Hwjfmbry Ebrwepfd HlbpvProductVersion: 71,55,13,105Translation: 0x0409 0x04e4

Sirefef.646 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Sirefef.646
FireEye Generic.mg.57fc1287722e80cb
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Variant.Sirefef.646
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.958672
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 0020e6b91 )
Alibaba Trojan:Win32/EyeStye.30310703
K7GW Trojan ( 0020e6b91 )
Cybereason malicious.7722e8
BitDefenderTheta Gen:NN.ZexaF.34212.oq0@aC6fAzfc
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.KYK
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Sirefef.646
NANO-Antivirus Trojan.Win32.EyeStye.mjhcn
SUPERAntiSpyware Trojan.Agent/Gen-Pervaser
Avast Win32:Krajabot-G [Trj]
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Gen:Variant.Sirefef.646
Emsisoft Gen:Variant.Sirefef.646 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
VIPRE Trojan.Win32.Kryptik.lbu (v)
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition PWS-Spyeye.ff
Sophos Mal/Generic-R + Mal/FakeAV-IU
APEX Malicious
GData Gen:Variant.Sirefef.646
Jiangmin Worm/Kolab.iuf
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.2483AA
ViRobot Worm.Win32.A.Net-Kolab.159744.E
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/EyeStye.H
Cynet Malicious (score: 100)
McAfee PWS-Spyeye.ff
VBA32 Trojan.Zeus.EA.0999
Ikarus Trojan.Win32.Crypt
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!wUgE3sRkw2A
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Krajabot-G [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (D)

How to remove Sirefef.646?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago