Trojan

How to remove “TrojanDropper:Win32/Sirefef!B”?

Malware Removal

The TrojanDropper:Win32/Sirefef!B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sirefef!B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Attempted to write to a harddisk volume
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Bulgarian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine TrojanDropper:Win32/Sirefef!B?


File Info:

name: 3EF2943CB595ED0B334B.mlw
path: /opt/CAPEv2/storage/binaries/5207b5ff2f32ccec0e3280713c4a30073b15f60da1740aa7aa87474e5b79f6a0
crc32: 5339F21D
md5: 3ef2943cb595ed0b334bac1bd61aa055
sha1: 09ef5a9fcd1f2950752d65623d1b90089eea3357
sha256: 5207b5ff2f32ccec0e3280713c4a30073b15f60da1740aa7aa87474e5b79f6a0
sha512: 3d82f1b1946bbb598e69578d7324fda4c76c8a77c839bcc1117d13c8e4b6f9c2a7df82a398781db934d9fef6ea7db98f44fedab61451781d7c5ed3388f7388d2
ssdeep: 6144:FIo5u0lYLP2/LpJnkiAvo7Vv/Kx5t0mM6w:FIo51lYL+TDnkiAvoZva0t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD24017021409E1BC5638F79A9F273C91E4EFCE38A54C65AC5873CBC56222074B6B27A
sha3_384: 0afa83550debc3ac43464453ea223fa18b6866a36342418336555208bce93a511d7ef80a6e41a97bed3fad566572fa11
ep_bytes: 558bec83e4f883ec3c535657be000010
timestamp: 2007-12-22 14:43:52

Version Info:

0: [No Data]

TrojanDropper:Win32/Sirefef!B also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Sirefef.1247
ClamAVWin.Trojan.Zaccess-2569
CAT-QuickHealTrojanDropper.Sirefef.A9
ALYacGen:Variant.Sirefef.1247
CylanceUnsafe
VIPREGen:Variant.Sirefef.1247
SangforSuspicious.Win32.Save.a
K7AntiVirusRootKit ( 0044814a1 )
AlibabaTrojanDropper:Win32/Sirefef.27c37ea1
K7GWRootKit ( 0044814a1 )
Cybereasonmalicious.cb595e
CyrenW32/Zbot.OW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Sirefef.FY
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Sirefef.1247
NANO-AntivirusTrojan.Win32.ZAccess.crazzp
SUPERAntiSpywareTrojan.Agent/Gen-Sirefef
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Sirefef.1247
EmsisoftGen:Variant.Sirefef.1247 (B)
ComodoTrojWare.Win32.Kryptik.BQFD@55v62f
DrWebBackDoor.Maxplus.13106
TrendMicroTROJ_GEN.R002C0DHA22
McAfee-GW-EditionZeroAccess-FEP!3EF2943CB595
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3ef2943cb595ed0b
SophosML/PE-A + Mal/EncPk-AKZ
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Sirefef.1247
JiangminBackdoor/ZAccess.pdz
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1207384
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.116
KingsoftWin32.Hack.ZAccess.el.(kcloud)
MicrosoftTrojanDropper:Win32/Sirefef.gen!B
GoogleDetected
AhnLab-V3Trojan/Win32.ZAccess.R86068
McAfeeZeroAccess-FEP!3EF2943CB595
VBA32Backdoor.ZAccess
MalwarebytesMalware.Heuristic.1001
TrendMicro-HouseCallTROJ_GEN.R002C0DHA22
RisingTrojan.Generic@AI.98 (RDML:R2kvDgWwli4F1Y+4lPqsTQ)
YandexTrojan.GenAsa!sFt6dEk8hR0
IkarusTrojan-Dropper.Win32.Sirefef
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.2230FF!tr
BitDefenderThetaGen:NN.ZexaF.34592.oyW@aSRL5ajG
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDropper:Win32/Sirefef!B?

TrojanDropper:Win32/Sirefef!B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment