Categories: Trojan

TrojanDropper:Win32/Sirefef.B removal instruction

The TrojanDropper:Win32/Sirefef.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sirefef.B virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanDropper:Win32/Sirefef.B?


File Info:

crc32: ACD8C6F8md5: 07053a51eafea82c21ea6ed5d7afd1b5name: 07053A51EAFEA82C21EA6ED5D7AFD1B5.mlwsha1: a98f68750bcc7d0282ab6a406668fb1bfa42fe75sha256: be1b1994b528f10ba372ad5c0295a4eef91621b29dff686572af5f5c0c573ee0sha512: 8c7aece82fac8fe4a9d801717ea0214436c6809fa52dca6b5a5d74cef8e9ab23e452fd33f27d5ca95c5c771a10ffe8cbe3982b731f466540ce327978a2c0801essdeep: 3072:dSKf2N9xxjcgjQFrUBX/7RVIc7BFNROGg9:8KfUjcOWrY/7jxatype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanDropper:Win32/Sirefef.B also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.911
MicroWorld-eScan Gen:Heur.Krypt.22
FireEye Generic.mg.07053a51eafea82c
McAfee Generic Dropper.qo
Cylance Unsafe
VIPRE Trojan-Spy.Win32.Zbot.gen (v)
AegisLab Trojan.Win32.Generic.li22
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0013e0af1 )
BitDefender Gen:Heur.Krypt.22
K7GW Trojan ( 0013e0af1 )
Cybereason malicious.1eafea
BitDefenderTheta AI:Packer.5FC0BC731F
Cyren W32/Risk.UXHX-2212
Symantec Packed.Coravint!gen1
TotalDefense Win32/RansomVid.A!ISIgeneric
APEX Malicious
Avast Win32:FakeAlert-IH [Drp]
ClamAV Win.Trojan.Ransom-4638
Kaspersky Trojan-Ransom.Win32.DigiPog.ep
Alibaba Ransom:Win32/DigiPog.cb2e7eb1
NANO-Antivirus Trojan.Win32.DigiPog.bszux
ViRobot Spyware.Ransom.DigiPog.120840.FN
Tencent Malware.Win32.Gencirc.10b5c0f1
Ad-Aware Gen:Heur.Krypt.22
Sophos ML/PE-A + Mal/FakeAV-BW
Comodo TrojWare.Win32.PkdKrap.AO@2mkvi8
F-Secure Trojan.TR/Crypt.XPACK.Gen
TrendMicro TROJ_BRDOLAB.SMF
McAfee-GW-Edition Generic Dropper.qo
Emsisoft Gen:Heur.Krypt.22 (B)
Ikarus Trojan.Win32.Ransom
Jiangmin Trojan/DigiPog.fn
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Ransom]/Win32.DigiPog
Kingsoft Win32.Heur.KVM004.a.(kcloud)
Microsoft TrojanDropper:Win32/Sirefef.B
Arcabit Trojan.Krypt.22
ZoneAlarm Trojan-Ransom.Win32.DigiPog.ep
GData Gen:Heur.Krypt.22
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Digipog.R54471
Acronis suspicious
VBA32 BScope.TrojanRansom.DigiPog
ALYac Gen:Heur.Krypt.22
MAX malware (ai score=100)
Malwarebytes Malware.AI.3620700522
Panda Trj/Ransom.Q
ESET-NOD32 a variant of Win32/Kryptik.ETE
TrendMicro-HouseCall TROJ_BRDOLAB.SMF
Rising Ransom.DigiPog!8.5668 (CLOUD)
Yandex TrojanSpy.Zbot.Gen!Pac.12
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.949550.susgen
Fortinet W32/Krapt.AOA!tr
Webroot W32.Trojan.Gen
AVG Win32:FakeAlert-IH [Drp]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (D)
Qihoo-360 Win32/Trojan.FakeAv.HxMB4AsA

How to remove TrojanDropper:Win32/Sirefef.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Dacic.8952383F.A.D60A38DD removal guide

The Generic.Dacic.8952383F.A.D60A38DD is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

How to remove “Malware.AI.4228548324”?

The Malware.AI.4228548324 is considered dangerous by lots of security experts. When this infection is active,…

52 mins ago

What is “Malware.AI.4218977589”?

The Malware.AI.4218977589 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan:Win32/FormBook.SD!MTB removal guide

The Trojan:Win32/FormBook.SD!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Trojan:Win32/Zbot.FFH!MTB”?

The Trojan:Win32/Zbot.FFH!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.3743235152 removal

The Malware.AI.3743235152 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago