Categories: Trojan

TrojanDropper:Win32/Sirefef removal tips

The TrojanDropper:Win32/Sirefef is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sirefef virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Sirefef?


File Info:

name: DEF69F039626979D185C.mlwpath: /opt/CAPEv2/storage/binaries/f4c60f9cd48a8567dc68e2ee604f55bc3d5a67230459e787d71c2e615cb7c69dcrc32: 2EAA7AB4md5: def69f039626979d185c4cab463fdda6sha1: dc78ef6ec312df44c03b2f56db3f503c84cc694esha256: f4c60f9cd48a8567dc68e2ee604f55bc3d5a67230459e787d71c2e615cb7c69dsha512: 5fcadff5a9fb245876e40254917bbb8d7e2f2bd4bce98d7dde108eaaa657961b2a2081a856c1a6bbdf10fdb3adb7b7ae7e58014283705e419c36bfb13e72f6b3ssdeep: 6144:S/ZGI9E4wZX4mzfr0Ix/l//v/itjybQUMQ:SbPyZzfIIx/l/H/itj0/MQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E544BF6BB544A0E6F177C4F87454F18BA91DEC3262A14C17B6C61B0A75B9382FEA031Fsha3_384: 0f31b4843d21858b9a289d3b959f7869c69164d992c264c111fca7c05f4b19eae3e5757aa367e9959ad19ad799d0eae1ep_bytes: 686c2b4000e8f0ffffff000000000000timestamp: 2013-09-25 18:33:56

Version Info:

Translation: 0x0409 0x04b0CompanyName: MaliopersLichersProductName: SaloperdosMuchosFileVersion: 1.00ProductVersion: 1.00InternalName: KilogrammOriginalFilename: Kilogramm.exe

TrojanDropper:Win32/Sirefef also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Blocker.V!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.32980
FireEye Generic.mg.def69f039626979d
CAT-QuickHeal Worm.Gamarue.I3
Skyhigh BehavesLike.Win32.Generic.dc
McAfee PWS-Zbot.gen.oj
Malwarebytes Generic.Malware/Suspicious
Zillya Trojan.Blocker.Win32.11032
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 0055e3991 )
Alibaba Ransom:Win32/Blocker.aa71c2af
K7GW Trojan ( 0055e3991 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Generic.CNRE
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.ANKL
APEX Malicious
TrendMicro-HouseCall TROJ_SPNR.1AJ213
Kaspersky Trojan-Ransom.Win32.Blocker.cjpf
BitDefender Gen:Variant.Jaik.32980
NANO-Antivirus Trojan.Win32.Blocker.crkzch
Avast Win32:Emotet-AQ [Trj]
Tencent Trojan-ransom.Win32.Blocker.cjpf
Emsisoft Gen:Variant.Jaik.32980 (B)
F-Secure Backdoor.BDS/Androm.atao
DrWeb Trojan.Winlock.10061
VIPRE Gen:Variant.Jaik.32980
TrendMicro TROJ_SPNR.1AJ213
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
Jiangmin Trojan/Blocker.grc
Google Detected
Avira BDS/Androm.atao
Varist W32/VBInject.ER.gen!Eldorado
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Kingsoft malware.kb.a.1000
Microsoft TrojanDropper:Win32/Sirefef
Xcitium TrojWare.Win32.Injector.ANJM@52gqk7
Arcabit Trojan.Jaik.D80D4
ZoneAlarm Trojan-Ransom.Win32.Blocker.cjpf
GData Gen:Variant.Jaik.32980
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R83144
BitDefenderTheta Gen:NN.ZevbaF.36802.pm3@aql6oZc
ALYac Gen:Variant.Jaik.32980
VBA32 Hoax.Blocker
Cylance unsafe
Panda Trj/Genetic.gen
Rising Dropper.Sirefef!8.525 (TFE:3:ahzkoURDhaF)
Yandex Trojan.GenAsa!cX5IU/a6vhg
Ikarus Trojan-Downloader.Win32.Obvod
MaxSecure Trojan.Malware.6453065.susgen
Fortinet W32/Injector.ALXK!tr
AVG Win32:Emotet-AQ [Trj]
Cybereason malicious.396269
DeepInstinct MALICIOUS
alibabacloud Ransomware:Win/Blocker.cjpf

How to remove TrojanDropper:Win32/Sirefef?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago