Categories: Trojan

What is “TrojanDropper:Win32/Sirefef.T”?

The TrojanDropper:Win32/Sirefef.T is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sirefef.T virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Removes Security and Maintenance icon from Start menu, Taskbar and notifications
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Attempts to modify user notification settings

How to determine TrojanDropper:Win32/Sirefef.T?


File Info:

name: CFF9B553E028DC283520.mlwpath: /opt/CAPEv2/storage/binaries/cc73d37055b8f67c86e4a8512762fc4f0ac6505d855e05996de6e1a42e9d77b4crc32: 13622EFCmd5: cff9b553e028dc28352006f27c196e56sha1: 0b91194c1c3dc71730d5bb078166c8a6748203b5sha256: cc73d37055b8f67c86e4a8512762fc4f0ac6505d855e05996de6e1a42e9d77b4sha512: 3554a4081ed8a6381846183ea68a7f3862511513205cd066ae4ebb63e020c11eb77d95472d87ca1f387fbb4ca764f367f68301553e165eb65fb2aca4ff77794cssdeep: 6144:Kfwzl1JD1NCrEbtYXb/AIc7Tg/V/zoJIGyxFq/Vl4J:OwLJDKrEebfDQ4Jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F674B055A950C422D4E8077808B65AB4F73CA99E8F514BCB2704F76D3EB33D5353AA8Csha3_384: 824f8088b12ea0d1877dcbdcbc0e15e20cfc743e09a0729d1c2bf7fc654f05dddfe27e71c0c23c0df27bf6f6ab07acf2ep_bytes: 6a586829953200e8250000008b0000fftimestamp: 2010-11-20 12:04:59

Version Info:

Comments: http://www.metaquotes.netCompanyName: MetaQuotes Software Corp.FileDescription: MetaTrader 4FileVersion: 4.0.0.402InternalName: MetaTrader 4LegalCopyright: © 2001-2011, MetaQuotes Software Corp.LegalTrademarks: MetaTrader®OriginalFilename: LiveU.exePrivateBuild: ProductName: MetaTrader 4 LiveProductVersion: 4.0.0.402SpecialBuild: Translation: 0x0000 0x04b0

TrojanDropper:Win32/Sirefef.T also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Zusy.340856
ClamAV Win.Dropper.TrickBot-9963166-0
ALYac Gen:Variant.Zusy.340856
Cylance Unsafe
VIPRE Gen:Variant.Zusy.340856
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f6741 )
K7GW Trojan ( 0040f6741 )
Cybereason malicious.3e028d
VirIT Trojan.Win32.Generic.AFWX
Cyren W32/Zaccess.K.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Sirefef.EY
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.340856
NANO-Antivirus Trojan.Win32.Maxplus.rdvlt
SUPERAntiSpyware Trojan.Agent/Gen-Meredrop
Avast Win32:Sirefef-ANA [Trj]
Tencent Malware.Win32.Gencirc.10b6740f
Ad-Aware Gen:Variant.Zusy.340856
Emsisoft Gen:Variant.Zusy.340856 (B)
Comodo TrojWare.Win32.Kryptik.AILY@4ptkqf
DrWeb BackDoor.Maxplus.1835
Zillya Dropper.ZAccess.Win32.228
TrendMicro TROJ_AGENT_010560.TOMB
McAfee-GW-Edition BehavesLike.Win32.Virut.fh
FireEye Generic.mg.cff9b553e028dc28
Sophos ML/PE-A + Mal/ZAccess-AE
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.340856
Jiangmin Trojan/Generic.acums
Webroot Trojanspy:Win32/Fitmu.A
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.2BD
Arcabit Trojan.Zusy.D53378
ViRobot Backdoor.Win32.ZAccess.345812
Microsoft TrojanDropper:Win32/Sirefef.T
Google Detected
AhnLab-V3 Dropper/Win32.ZAccess.R26298
McAfee Trojan-FAIW!CFF9B553E028
MAX malware (ai score=88)
VBA32 BScope.Trojan.ZAccess
Malwarebytes Malware.AI.280241230
TrendMicro-HouseCall TROJ_AGENT_010560.TOMB
Rising Dropper.Win32.Undef.cfn (CLASSIC)
Yandex Trojan.GenAsa!Iazc8qxUSVw
Ikarus Trojan-Dropper.Win32.ZAccess
Fortinet W32/ZAccess.AE!tr
BitDefenderTheta Gen:NN.ZexaF.34682.vu1@aSPErQgi
AVG Win32:Sirefef-ANA [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDropper:Win32/Sirefef.T?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago