Trojan

TrojanDropper:Win32/Sirefef removal tips

Malware Removal

The TrojanDropper:Win32/Sirefef is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sirefef virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Sirefef?


File Info:

name: DEF69F039626979D185C.mlw
path: /opt/CAPEv2/storage/binaries/f4c60f9cd48a8567dc68e2ee604f55bc3d5a67230459e787d71c2e615cb7c69d
crc32: 2EAA7AB4
md5: def69f039626979d185c4cab463fdda6
sha1: dc78ef6ec312df44c03b2f56db3f503c84cc694e
sha256: f4c60f9cd48a8567dc68e2ee604f55bc3d5a67230459e787d71c2e615cb7c69d
sha512: 5fcadff5a9fb245876e40254917bbb8d7e2f2bd4bce98d7dde108eaaa657961b2a2081a856c1a6bbdf10fdb3adb7b7ae7e58014283705e419c36bfb13e72f6b3
ssdeep: 6144:S/ZGI9E4wZX4mzfr0Ix/l//v/itjybQUMQ:SbPyZzfIIx/l/H/itj0/MQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E544BF6BB544A0E6F177C4F87454F18BA91DEC3262A14C17B6C61B0A75B9382FEA031F
sha3_384: 0f31b4843d21858b9a289d3b959f7869c69164d992c264c111fca7c05f4b19eae3e5757aa367e9959ad19ad799d0eae1
ep_bytes: 686c2b4000e8f0ffffff000000000000
timestamp: 2013-09-25 18:33:56

Version Info:

Translation: 0x0409 0x04b0
CompanyName: MaliopersLichers
ProductName: SaloperdosMuchos
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Kilogramm
OriginalFilename: Kilogramm.exe

TrojanDropper:Win32/Sirefef also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Blocker.V!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.32980
FireEyeGeneric.mg.def69f039626979d
CAT-QuickHealWorm.Gamarue.I3
SkyhighBehavesLike.Win32.Generic.dc
McAfeePWS-Zbot.gen.oj
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Blocker.Win32.11032
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 0055e3991 )
AlibabaRansom:Win32/Blocker.aa71c2af
K7GWTrojan ( 0055e3991 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.CNRE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ANKL
APEXMalicious
TrendMicro-HouseCallTROJ_SPNR.1AJ213
KasperskyTrojan-Ransom.Win32.Blocker.cjpf
BitDefenderGen:Variant.Jaik.32980
NANO-AntivirusTrojan.Win32.Blocker.crkzch
AvastWin32:Emotet-AQ [Trj]
TencentTrojan-ransom.Win32.Blocker.cjpf
EmsisoftGen:Variant.Jaik.32980 (B)
F-SecureBackdoor.BDS/Androm.atao
DrWebTrojan.Winlock.10061
VIPREGen:Variant.Jaik.32980
TrendMicroTROJ_SPNR.1AJ213
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminTrojan/Blocker.grc
GoogleDetected
AviraBDS/Androm.atao
VaristW32/VBInject.ER.gen!Eldorado
Antiy-AVLTrojan[Ransom]/Win32.Blocker
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Sirefef
XcitiumTrojWare.Win32.Injector.ANJM@52gqk7
ArcabitTrojan.Jaik.D80D4
ZoneAlarmTrojan-Ransom.Win32.Blocker.cjpf
GDataGen:Variant.Jaik.32980
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R83144
BitDefenderThetaGen:NN.ZevbaF.36802.pm3@aql6oZc
ALYacGen:Variant.Jaik.32980
VBA32Hoax.Blocker
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Sirefef!8.525 (TFE:3:ahzkoURDhaF)
YandexTrojan.GenAsa!cX5IU/a6vhg
IkarusTrojan-Downloader.Win32.Obvod
MaxSecureTrojan.Malware.6453065.susgen
FortinetW32/Injector.ALXK!tr
AVGWin32:Emotet-AQ [Trj]
Cybereasonmalicious.396269
DeepInstinctMALICIOUS
alibabacloudRansomware:Win/Blocker.cjpf

How to remove TrojanDropper:Win32/Sirefef?

TrojanDropper:Win32/Sirefef removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment