Categories: Trojan

How to remove “TrojanDropper:Win32/Sirefef!B”?

The TrojanDropper:Win32/Sirefef!B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sirefef!B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Attempted to write to a harddisk volume
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Bulgarian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine TrojanDropper:Win32/Sirefef!B?


File Info:

name: 3EF2943CB595ED0B334B.mlwpath: /opt/CAPEv2/storage/binaries/5207b5ff2f32ccec0e3280713c4a30073b15f60da1740aa7aa87474e5b79f6a0crc32: 5339F21Dmd5: 3ef2943cb595ed0b334bac1bd61aa055sha1: 09ef5a9fcd1f2950752d65623d1b90089eea3357sha256: 5207b5ff2f32ccec0e3280713c4a30073b15f60da1740aa7aa87474e5b79f6a0sha512: 3d82f1b1946bbb598e69578d7324fda4c76c8a77c839bcc1117d13c8e4b6f9c2a7df82a398781db934d9fef6ea7db98f44fedab61451781d7c5ed3388f7388d2ssdeep: 6144:FIo5u0lYLP2/LpJnkiAvo7Vv/Kx5t0mM6w:FIo51lYL+TDnkiAvoZva0ttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CD24017021409E1BC5638F79A9F273C91E4EFCE38A54C65AC5873CBC56222074B6B27Asha3_384: 0afa83550debc3ac43464453ea223fa18b6866a36342418336555208bce93a511d7ef80a6e41a97bed3fad566572fa11ep_bytes: 558bec83e4f883ec3c535657be000010timestamp: 2007-12-22 14:43:52

Version Info:

0: [No Data]

TrojanDropper:Win32/Sirefef!B also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Gen:Variant.Sirefef.1247
ClamAV Win.Trojan.Zaccess-2569
CAT-QuickHeal TrojanDropper.Sirefef.A9
ALYac Gen:Variant.Sirefef.1247
Cylance Unsafe
VIPRE Gen:Variant.Sirefef.1247
Sangfor Suspicious.Win32.Save.a
K7AntiVirus RootKit ( 0044814a1 )
Alibaba TrojanDropper:Win32/Sirefef.27c37ea1
K7GW RootKit ( 0044814a1 )
Cybereason malicious.cb595e
Cyren W32/Zbot.OW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Sirefef.FY
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Sirefef.1247
NANO-Antivirus Trojan.Win32.ZAccess.crazzp
SUPERAntiSpyware Trojan.Agent/Gen-Sirefef
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Gen:Variant.Sirefef.1247
Emsisoft Gen:Variant.Sirefef.1247 (B)
Comodo TrojWare.Win32.Kryptik.BQFD@55v62f
DrWeb BackDoor.Maxplus.13106
TrendMicro TROJ_GEN.R002C0DHA22
McAfee-GW-Edition ZeroAccess-FEP!3EF2943CB595
Trapmine malicious.high.ml.score
FireEye Generic.mg.3ef2943cb595ed0b
Sophos ML/PE-A + Mal/EncPk-AKZ
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Sirefef.1247
Jiangmin Backdoor/ZAccess.pdz
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1207384
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.116
Kingsoft Win32.Hack.ZAccess.el.(kcloud)
Microsoft TrojanDropper:Win32/Sirefef.gen!B
Google Detected
AhnLab-V3 Trojan/Win32.ZAccess.R86068
McAfee ZeroAccess-FEP!3EF2943CB595
VBA32 Backdoor.ZAccess
Malwarebytes Malware.Heuristic.1001
TrendMicro-HouseCall TROJ_GEN.R002C0DHA22
Rising Trojan.Generic@AI.98 (RDML:R2kvDgWwli4F1Y+4lPqsTQ)
Yandex Trojan.GenAsa!sFt6dEk8hR0
Ikarus Trojan-Dropper.Win32.Sirefef
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.2230FF!tr
BitDefenderTheta Gen:NN.ZexaF.34592.oyW@aSRL5ajG
AVG Win32:CrypterX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDropper:Win32/Sirefef!B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago