Trojan

What is “TrojanDropper:Win32/Sirefef!D”?

Malware Removal

The TrojanDropper:Win32/Sirefef!D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sirefef!D virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • Attempted to write to a harddisk volume
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to stop active services
  • Creates a registry key or value with NUL characters to avoid detection with regedit
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine TrojanDropper:Win32/Sirefef!D?


File Info:

name: 249BB15AD6554D75E3AF.mlw
path: /opt/CAPEv2/storage/binaries/5ce1fd7531acee0c5bebc676e9a406e410f52f7183b7ee35048556e25a31a0ad
crc32: B58F7748
md5: 249bb15ad6554d75e3afa95a5ad54eeb
sha1: 539246220dbad81736e4738c37d310aeb5055fa8
sha256: 5ce1fd7531acee0c5bebc676e9a406e410f52f7183b7ee35048556e25a31a0ad
sha512: 69546e2279354dfb105519a31e7fe9ca4427cab96693f9ac83d435f38a949b1959a7fff277b09ca31e1969e22a97f8f7a3b6cf60405bb5e912374ba979b6f251
ssdeep: 6144:nmIm0NgFy8kWQFF1fFJ/eXI74Ghus/IwUeaDz+ZT2r:nmI9QNkVFTfF0Whus/IR7z6Tg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13744CF3C14E0A207D07EFD7DC5B0F3D8795E89B241814E8BC98A78BC2A1559E5B722B7
sha3_384: c863b2e0f5b0c48c78935ee0b2c135f3de900c452ac157941222fcc99eb158e0a13cb86759555b024b4fa23092b21011
ep_bytes: 558bec83e4f883ec44535657c7442414
timestamp: 2013-10-28 11:28:36

Version Info:

0: [No Data]

TrojanDropper:Win32/Sirefef!D also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.ZAccess.m!c
Elasticmalicious (high confidence)
DrWebBackDoor.Maxplus.13275
MicroWorld-eScanGen:Variant.Sirefef.425
McAfeeZeroAccess-FEQ!249BB15AD655
CylanceUnsafe
ZillyaBackdoor.ZAccess.Win32.25898
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0048d3261 )
AlibabaTrojan:Win32/Sirefef.1134371a
K7GWTrojan ( 0048d3261 )
Cybereasonmalicious.ad6554
BitDefenderThetaAI:Packer.29706F3021
CyrenW32/A-d446eb9d!Eldorado
SymantecTrojan.Zeroaccess.C
ESET-NOD32Win32/Sirefef.FY
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Sirefef.425
NANO-AntivirusTrojan.Win32.ZAccess.cqjleo
SUPERAntiSpywareTrojan.Agent/Gen-Sirefef
AvastWin32:Malware-gen
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Variant.Sirefef.425
TACHYONBackdoor/W32.ZAccess.265728.C
SophosMal/Generic-R + Troj/ZAccess-RB
ComodoTrojWare.Win32.Kryptik.BNRR@54abin
VIPRETrojan.Win32.ZAccess.bh (v)
TrendMicroTROJ_SIREFEF.BPL
McAfee-GW-EditionZeroAccess-FEQ!249BB15AD655
FireEyeGeneric.mg.249bb15ad6554d75
EmsisoftGen:Variant.Sirefef.425 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Sirefef.425
JiangminBackdoor/ZAccess.pfw
MaxSecureTrojan.Malware.6592379.susgen
AviraBDS/Zaccess.2657284
Antiy-AVLTrojan/Generic.ASMalwS.56110F
KingsoftWin32.Hack.ZAccess.eo.(kcloud)
ArcabitTrojan.Sirefef.425
ViRobotBackdoor.Win32.S.ZAccess.265728.B
MicrosoftTrojanDropper:Win32/Sirefef.gen!D
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.ZAccess.C211894
VBA32Backdoor.ZAccess
ALYacGen:Variant.Sirefef.425
MAXmalware (ai score=100)
TrendMicro-HouseCallTROJ_SIREFEF.BPL
RisingTrojan.Generic@ML.98 (RDML:ozUf6leAUEJBrscXdhvCmA)
YandexTrojan.GenAsa!Mw+D+29TftM
IkarusTrojan-Spy.Win32.Zbot
eGambitGeneric.Malware
FortinetW32/ZAccess.EOOQ!tr.bdr
WebrootW32.Rogue.Gen
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (D)

How to remove TrojanDropper:Win32/Sirefef!D?

TrojanDropper:Win32/Sirefef!D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment