Trojan

Trojan:Win32/Sirefef.V removal tips

Malware Removal

The Trojan:Win32/Sirefef.V is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Sirefef.V virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to identify installed analysis tools by a known file location
  • Detects Bochs through the presence of a registry key
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Attempts to disable Windows Auto Updates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Sirefef.V?


File Info:

name: C74967276A4A5422A8C5.mlw
path: /opt/CAPEv2/storage/binaries/265cb8538f5bb6ece5fe81d59460919bd0f482c531998b37697b88f83e7bb69d
crc32: 5076E736
md5: c74967276a4a5422a8c5d1832898e0c6
sha1: 0ac8bb00a342fc12980fc8cabe0d457052ef8d08
sha256: 265cb8538f5bb6ece5fe81d59460919bd0f482c531998b37697b88f83e7bb69d
sha512: 4605ddacb01b0d3a482a49de4c25b3dd5eac8645ea5d98abe772266ed7b27238bd329e806d3948f5d17a7bf4df32ff101f273b5afd018e058608564827bdd8c1
ssdeep: 12288:jF5GA6wigctwxaJOri8KuMhEAF/Lc0CTbkwnj3Zz:p5KwTIzJSPK/hHjXoBj3Zz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11AB41213FA888137D644C9F1097C0AF5282B5E2418CABE876265FE941DB1A6375F933F
sha3_384: e59fe4c0de2165f3bd022349e9469cfded92af96f6712716b94a37cd032bb089d5958f9b632e810069f1334eb0f4b8cc
ep_bytes: 68601b4000e8f0ffffff000048000000
timestamp: 2012-01-17 16:26:25

Version Info:

0: [No Data]

Trojan:Win32/Sirefef.V also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Diple.lt2E
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Cerbu.71954
ClamAVWin.Trojan.Sirefef-3
FireEyeGeneric.mg.c74967276a4a5422
CAT-QuickHealVirTool.Vbinder.Gen
McAfeeVBObfus.da
CylanceUnsafe
ZillyaTrojan.Jorik.Win32.53222
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 003c363a1 )
K7GWEmailWorm ( 003c363a1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.UPQ
CyrenW32/VBloader.I.gen!Eldorado
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.VB.NZZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.WBNA.bul
BitDefenderGen:Variant.Cerbu.71954
NANO-AntivirusTrojan.Win32.WBNA.cqkxtx
SUPERAntiSpywareTrojan.Agent/Gen-Frokon
AvastWin32:AutoRun-COA [Wrm]
TencentWorm.Win32.Vobfus.n
Ad-AwareGen:Variant.Cerbu.71954
EmsisoftGen:Variant.Cerbu.71954 (B)
ComodoTrojWare.Win32.ZAccess.C@4m8jfm
DrWebTrojan.VbCrypt.85
VIPREGen:Variant.Cerbu.71954
TrendMicroTROJ_SIREFEF.SMH
McAfee-GW-EditionBehavesLike.Win32.ZeroAccess.hc
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Sirefef-AC
IkarusTrojan.Win32.Sirefef
GDataGen:Variant.Cerbu.71954
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.7A
KingsoftWorm.WBNA.(kcloud)
ViRobotWorm.Win32.A.WBNA.532480.C
MicrosoftTrojan:Win32/Sirefef.V
GoogleDetected
AhnLab-V3Worm/Win32.AutoRun.R19665
BitDefenderThetaGen:NN.ZevbaF.34646.GqW@aW040xoi
ALYacGen:Variant.Cerbu.71954
MAXmalware (ai score=82)
VBA32BScope.Trojan.Diple
MalwarebytesTrojan.Zbot
TrendMicro-HouseCallTROJ_SIREFEF.SMH
RisingTrojan.VB!1.65A7 (CLASSIC)
YandexTrojan.GenAsa!w7KKWSDtL+A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dropper.ZKU!tr
AVGWin32:AutoRun-COA [Wrm]
Cybereasonmalicious.76a4a5
PandaTrj/Genetic.gen

How to remove Trojan:Win32/Sirefef.V?

Trojan:Win32/Sirefef.V removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment