Trojan

About “Trojan:Win32/Sirefef.AH” infection

Malware Removal

The Trojan:Win32/Sirefef.AH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Sirefef.AH virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Sirefef.AH?


File Info:

name: 3CD1356D88F08D0EC23A.mlw
path: /opt/CAPEv2/storage/binaries/4a1397720cdf35cc0108d04557656704449dd91362b45264efeeebd244d40bbc
crc32: 5473FC4B
md5: 3cd1356d88f08d0ec23a4284858184e9
sha1: f01f43d435450d2c34c4bf31aa4051a6f7fb364f
sha256: 4a1397720cdf35cc0108d04557656704449dd91362b45264efeeebd244d40bbc
sha512: 9f891e96d89bc772497d539bb3eec4287bf9bf60afeb3ea8f796108806c09e6482def1162189c373a6b9a9323c5767dfa119f30ba4b50a0d17df435401fd79cf
ssdeep: 3072:z6HlJaP5bn+pwra/vqTnvXz5TrdhJdsbpMMiO7vaFwB9UlpWk2NGv9Mo05fSYD4:Wm5SpTGnvjFt6bpMM70wjUbjD05aj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A24018DF549E48BE1E605F7B810850406347C9BAC168A6726B7FF9FB8BA3D2D9034D4
sha3_384: 685f722579e38f33cca1b8f4b7f3ec85e2acfa195915dd72f5067fdc857192d0f36f16fa8835944f8151cccb80660b1f
ep_bytes: 558bec81ec4403000056575350ff1500
timestamp: 2005-09-06 19:47:00

Version Info:

0: [No Data]

Trojan:Win32/Sirefef.AH also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lrq3
MicroWorld-eScanGen:Variant.TDss.72
FireEyeGeneric.mg.3cd1356d88f08d0e
CAT-QuickHealTrojan.Sirefef.B
SkyhighBehavesLike.Win32.Generic.dc
ALYacGen:Variant.TDss.72
Cylanceunsafe
ZillyaDropper.Injector.Win32.1486
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaVirTool:Win32/Obfuscator.bdf90d5b
K7GWTrojan ( 0030ac401 )
K7AntiVirusTrojan ( 0030ac401 )
VirITTrojan.Win32.Generic.BPZF
SymantecTrojan.Zeroaccess
Elasticmalicious (high confidence)
ESET-NOD32Win32/Sirefef.DD
APEXMalicious
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.TDss.72
NANO-AntivirusTrojan.Win32.Drop.emduz
AvastWin32:Sirefef-CK [Trj]
SophosMal/EncPk-ACO
VIPREGen:Variant.TDss.72
TrendMicroRTKT_ZACESS.SMAE
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.TDss.72 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.TDss.72
JiangminTrojan/Generic.pisk
WebrootW32.Malware.Gen
GoogleDetected
VaristW32/TDSS.R.gen!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Trojan.Generic.a
XcitiumTrojWare.Win32.ZAccess.KX@4llwdi
ArcabitTrojan.TDss.72
ZoneAlarmUDS:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sirefef.AH
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R15453
Acronissuspicious
McAfeeW32/Sirefef.e
MAXmalware (ai score=100)
VBA32BScope.Trojan.Maxplus.2422
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
TrendMicro-HouseCallRTKT_ZACESS.SMAE
RisingBackdoor.Smadow!8.5855 (TFE:3:Xgg8J580oxB)
YandexTrojan.Agent!R14guTPORXw
IkarusTrojan.Win32.Ransom
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Kryptik.XDE!tr
AVGWin32:Sirefef-CK [Trj]
Cybereasonmalicious.435450
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Sirefef.AH?

Trojan:Win32/Sirefef.AH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment