Categories: Trojan

Trojan:Win32/Sirefef.BB information

The Trojan:Win32/Sirefef.BB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Sirefef.BB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Sirefef.BB?


File Info:

name: A17F5608EF580F34DA43.mlwpath: /opt/CAPEv2/storage/binaries/a64dc546a9b7b9b9feef636fcde3558981ceff8d25b5323959f6bb96c7921c97crc32: 545B91BBmd5: a17f5608ef580f34da4340b608fc0273sha1: 96f3a7e279bb9bc4a78966f9a04d5604da9d4757sha256: a64dc546a9b7b9b9feef636fcde3558981ceff8d25b5323959f6bb96c7921c97sha512: 58f4693e9b611f5a32c672bb871943049ea6d1e4de208ce4f2c914c56d355d671e1b7546fe87ad2f80ef1f3531f39fb245dece59c27af6df4e1624cf06511bd4ssdeep: 1536:0songUqpmVH3Y9D/Uhy1jjxa6jKTvFPhwMl0aCdwAzgPVXvcxkce:0Ap83Y9D/Uhy1j1a6jKDxNOdpg9BBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10F63E1AEB021A1CBDA0D2B77DD1508890DB1E01D046BC77DEEC59D0AA18F798FC1D3A6sha3_384: 0966e62e7d687acdb880051319cc6815616981283f8312eb80cf02a97813363becc062cd21269675234668f22935c729ep_bytes: 558bec81ec0c0200006a00ff15c8a040timestamp: 2005-09-18 15:11:28

Version Info:

0: [No Data]

Trojan:Win32/Sirefef.BB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.FakeAV.lkbT
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Sirefef.2486
FireEye Generic.mg.a17f5608ef580f34
CAT-QuickHeal Trojan.Sirefef.A
Skyhigh BehavesLike.Win32.Generic.kc
McAfee Packsu
Cylance unsafe
VIPRE Gen:Variant.Sirefef.2486
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.616b3698
K7GW Trojan ( 0026d08e1 )
K7AntiVirus Trojan ( 0026d08e1 )
VirIT Trojan.Win32.Cryptic.BUK
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.JJM
APEX Malicious
TrendMicro-HouseCall BKDR_CYCBOT.SMIB
ClamAV Win.Trojan.Fakeav-2763
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Sirefef.2486
NANO-Antivirus Trojan.Win32.MLW.daifi
SUPERAntiSpyware Trojan.Agent/Gen-ZPack
Avast Win32:MalOb-IF [Cryp]
Tencent Malware.Win32.Gencirc.10b66aa7
Sophos Mal/FakeAV-IS
Google Detected
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Packed.2150
Zillya Trojan.FakeAV.Win32.90795
TrendMicro BKDR_CYCBOT.SMIB
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Sirefef.2486 (B)
Ikarus Trojan.Win32.FakeAV
Jiangmin Trojan/Generic.fwnf
Varist W32/Sirefef.C.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Ransom]/Win32.Digitala
Kingsoft Win32.Trojan.Generic.a
Microsoft Trojan:Win32/Sirefef.BB
Xcitium Malware@#3gmf6zhrsu157
Arcabit Trojan.Sirefef.D9B6
ViRobot Trojan.Win.Z.Sirefef.70144.E
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Sirefef.2486
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.FakeAV.R6698
BitDefenderTheta Gen:NN.ZexaF.36802.eqW@aK3fBYoi
ALYac Gen:Variant.Sirefef.2486
MAX malware (ai score=100)
VBA32 BScope.Trojan.Downloader
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Genetic.gen
Rising Trojan.Win32.Sirefef.d (CLASSIC)
Yandex Trojan.GenAsa!whlETvhjeA4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/FakeAV.AFLT!tr
AVG Win32:MalOb-IF [Cryp]
Cybereason malicious.8ef580
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Sirefef

How to remove Trojan:Win32/Sirefef.BB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago