Categories: Malware

Sirefef.718 information

The Sirefef.718 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sirefef.718 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Attempted to write to a harddisk volume
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Sirefef.718?


File Info:

name: 39F2A1DE9EB555EA5D97.mlwpath: /opt/CAPEv2/storage/binaries/453e20a738de4b10ec16d25a6a4a6fac9f0abceadb02661409f9bd1afde527becrc32: CF986A52md5: 39f2a1de9eb555ea5d977c524f026531sha1: 723f44ab42089aa4899e6ce1a90319197030fbb4sha256: 453e20a738de4b10ec16d25a6a4a6fac9f0abceadb02661409f9bd1afde527besha512: 26e0dbee7e9475665f36e4a6cecde7f2bb28cc884888041189ff2c3f4fe16eb93bf00aba7e472e82f660e65ee67c720c773e1c4d73b52daa21a4cb3fa4305b40ssdeep: 3072:jKHmWE5oshzsVw/TyBEB6t4HaB9gp6quVP/N7IgaKAok5:32swuaBE6N/N77acktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15324F147ABC00B32C1780B38C6F75A1AAA7476648BFF5B0F4588B15C188769923FE75Dsha3_384: dfca1c79b3eb55e01830368f022adc3718c1b9967997191abdf1308405d15b4a2bd60c5f4589a798b1935fdae3a9acb8ep_bytes: 55a143334300545d03c1e86000000050timestamp: 2005-03-24 18:29:56

Version Info:

FileDescription: eRwgwtg it(c)CompanyName: eRwgwtg it(c)InternalName: jbgxghzOriginalFilename: jbgxghz.exeFileVersion: a 0 RC52.23667012.2494ProductVersion: 8191.30545 RelCLegalCopyright: eRwgwtg it(c) © 2012ProductName: eRwgwtg it(c)Translation: 0x0409 0x04b0

Sirefef.718 also known as:

Lionic Hacktool.Win32.Katusha.x!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Sirefef.718
FireEye Generic.mg.39f2a1de9eb555ea
Skyhigh ZeroAccess-FBJ!39F2A1DE9EB5
McAfee ZeroAccess-FBJ!39F2A1DE9EB5
Malwarebytes Ransom.Agent.ED
Zillya Trojan.Kryptik.Win32.416256
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055dd191 )
Alibaba Packed:Win32/Katusha.8d7a495b
K7GW Trojan ( 0055dd191 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Sirefef.718
BitDefenderTheta Gen:NN.ZexaF.36744.ny0@aqepu8k
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.BLIT
Cynet Malicious (score: 99)
Kaspersky Packed.Win32.Katusha.o
BitDefender Gen:Variant.Sirefef.718
NANO-Antivirus Trojan.Win32.Katusha.cqsumu
SUPERAntiSpyware Trojan.Agent/Gen-FalComp
Avast Win32:Evo-gen [Trj]
Tencent Win32.Packed.Katusha.Zmhl
TACHYON Trojan/W32.Katusha.214016.N
Emsisoft Gen:Variant.Sirefef.718 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen7
DrWeb BackDoor.Maxplus.13146
VIPRE Gen:Variant.Sirefef.718
Trapmine malicious.high.ml.score
Sophos Mal/ZAccess-BL
Ikarus Trojan.Win32.Sirefef
Jiangmin Packed.Katusha.avja
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL Trojan[Packed]/Win32.Katusha
Kingsoft Win32.Troj.Undef.a
Xcitium Malware@#1r1l83b5lwaxq
Microsoft Trojan:Win32/Sirefef.P
ZoneAlarm Packed.Win32.Katusha.o
GData Gen:Variant.Sirefef.718
Google Detected
AhnLab-V3 Backdoor/Win32.ZAccess.R83704
VBA32 Trojan.TDSS.01414
ALYac Gen:Variant.Sirefef.718
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/CI.A
Rising Trojan.Sirefef!8.137 (TFE:2:37Aq9vnJVvP)
Yandex Trojan.Kryptik!u69u0bEYblY
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1326835.susgen
Fortinet W32/Katusha.BL!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.b42089
DeepInstinct MALICIOUS

How to remove Sirefef.718?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago