Malware

Sirefef.718 information

Malware Removal

The Sirefef.718 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sirefef.718 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Attempted to write to a harddisk volume
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Sirefef.718?


File Info:

name: 39F2A1DE9EB555EA5D97.mlw
path: /opt/CAPEv2/storage/binaries/453e20a738de4b10ec16d25a6a4a6fac9f0abceadb02661409f9bd1afde527be
crc32: CF986A52
md5: 39f2a1de9eb555ea5d977c524f026531
sha1: 723f44ab42089aa4899e6ce1a90319197030fbb4
sha256: 453e20a738de4b10ec16d25a6a4a6fac9f0abceadb02661409f9bd1afde527be
sha512: 26e0dbee7e9475665f36e4a6cecde7f2bb28cc884888041189ff2c3f4fe16eb93bf00aba7e472e82f660e65ee67c720c773e1c4d73b52daa21a4cb3fa4305b40
ssdeep: 3072:jKHmWE5oshzsVw/TyBEB6t4HaB9gp6quVP/N7IgaKAok5:32swuaBE6N/N77ack
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15324F147ABC00B32C1780B38C6F75A1AAA7476648BFF5B0F4588B15C188769923FE75D
sha3_384: dfca1c79b3eb55e01830368f022adc3718c1b9967997191abdf1308405d15b4a2bd60c5f4589a798b1935fdae3a9acb8
ep_bytes: 55a143334300545d03c1e86000000050
timestamp: 2005-03-24 18:29:56

Version Info:

FileDescription: eRwgwtg it(c)
CompanyName: eRwgwtg it(c)
InternalName: jbgxghz
OriginalFilename: jbgxghz.exe
FileVersion: a 0 RC52.23667012.2494
ProductVersion: 8191.30545 RelC
LegalCopyright: eRwgwtg it(c) © 2012
ProductName: eRwgwtg it(c)
Translation: 0x0409 0x04b0

Sirefef.718 also known as:

LionicHacktool.Win32.Katusha.x!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Sirefef.718
FireEyeGeneric.mg.39f2a1de9eb555ea
SkyhighZeroAccess-FBJ!39F2A1DE9EB5
McAfeeZeroAccess-FBJ!39F2A1DE9EB5
MalwarebytesRansom.Agent.ED
ZillyaTrojan.Kryptik.Win32.416256
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaPacked:Win32/Katusha.8d7a495b
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Sirefef.718
BitDefenderThetaGen:NN.ZexaF.36744.ny0@aqepu8k
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.BLIT
CynetMalicious (score: 99)
KasperskyPacked.Win32.Katusha.o
BitDefenderGen:Variant.Sirefef.718
NANO-AntivirusTrojan.Win32.Katusha.cqsumu
SUPERAntiSpywareTrojan.Agent/Gen-FalComp
AvastWin32:Evo-gen [Trj]
TencentWin32.Packed.Katusha.Zmhl
TACHYONTrojan/W32.Katusha.214016.N
EmsisoftGen:Variant.Sirefef.718 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebBackDoor.Maxplus.13146
VIPREGen:Variant.Sirefef.718
Trapminemalicious.high.ml.score
SophosMal/ZAccess-BL
IkarusTrojan.Win32.Sirefef
JiangminPacked.Katusha.avja
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan[Packed]/Win32.Katusha
KingsoftWin32.Troj.Undef.a
XcitiumMalware@#1r1l83b5lwaxq
MicrosoftTrojan:Win32/Sirefef.P
ZoneAlarmPacked.Win32.Katusha.o
GDataGen:Variant.Sirefef.718
GoogleDetected
AhnLab-V3Backdoor/Win32.ZAccess.R83704
VBA32Trojan.TDSS.01414
ALYacGen:Variant.Sirefef.718
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Sirefef!8.137 (TFE:2:37Aq9vnJVvP)
YandexTrojan.Kryptik!u69u0bEYblY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1326835.susgen
FortinetW32/Katusha.BL!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.b42089
DeepInstinctMALICIOUS

How to remove Sirefef.718?

Sirefef.718 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment