Categories: Trojan

Trojan:Win32/Sirefef.V removal tips

The Trojan:Win32/Sirefef.V is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Sirefef.V virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to identify installed analysis tools by a known file location
  • Detects Bochs through the presence of a registry key
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Attempts to disable Windows Auto Updates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Sirefef.V?


File Info:

name: C74967276A4A5422A8C5.mlwpath: /opt/CAPEv2/storage/binaries/265cb8538f5bb6ece5fe81d59460919bd0f482c531998b37697b88f83e7bb69dcrc32: 5076E736md5: c74967276a4a5422a8c5d1832898e0c6sha1: 0ac8bb00a342fc12980fc8cabe0d457052ef8d08sha256: 265cb8538f5bb6ece5fe81d59460919bd0f482c531998b37697b88f83e7bb69dsha512: 4605ddacb01b0d3a482a49de4c25b3dd5eac8645ea5d98abe772266ed7b27238bd329e806d3948f5d17a7bf4df32ff101f273b5afd018e058608564827bdd8c1ssdeep: 12288:jF5GA6wigctwxaJOri8KuMhEAF/Lc0CTbkwnj3Zz:p5KwTIzJSPK/hHjXoBj3Zztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11AB41213FA888137D644C9F1097C0AF5282B5E2418CABE876265FE941DB1A6375F933Fsha3_384: e59fe4c0de2165f3bd022349e9469cfded92af96f6712716b94a37cd032bb089d5958f9b632e810069f1334eb0f4b8ccep_bytes: 68601b4000e8f0ffffff000048000000timestamp: 2012-01-17 16:26:25

Version Info:

0: [No Data]

Trojan:Win32/Sirefef.V also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Diple.lt2E
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Cerbu.71954
ClamAV Win.Trojan.Sirefef-3
FireEye Generic.mg.c74967276a4a5422
CAT-QuickHeal VirTool.Vbinder.Gen
McAfee VBObfus.da
Cylance Unsafe
Zillya Trojan.Jorik.Win32.53222
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 003c363a1 )
K7GW EmailWorm ( 003c363a1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Generic.UPQ
Cyren W32/VBloader.I.gen!Eldorado
Symantec Downloader
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDropper.VB.NZZ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.WBNA.bul
BitDefender Gen:Variant.Cerbu.71954
NANO-Antivirus Trojan.Win32.WBNA.cqkxtx
SUPERAntiSpyware Trojan.Agent/Gen-Frokon
Avast Win32:AutoRun-COA [Wrm]
Tencent Worm.Win32.Vobfus.n
Ad-Aware Gen:Variant.Cerbu.71954
Emsisoft Gen:Variant.Cerbu.71954 (B)
Comodo TrojWare.Win32.ZAccess.C@4m8jfm
DrWeb Trojan.VbCrypt.85
VIPRE Gen:Variant.Cerbu.71954
TrendMicro TROJ_SIREFEF.SMH
McAfee-GW-Edition BehavesLike.Win32.ZeroAccess.hc
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Sirefef-AC
Ikarus Trojan.Win32.Sirefef
GData Gen:Variant.Cerbu.71954
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.7A
Kingsoft Worm.WBNA.(kcloud)
ViRobot Worm.Win32.A.WBNA.532480.C
Microsoft Trojan:Win32/Sirefef.V
Google Detected
AhnLab-V3 Worm/Win32.AutoRun.R19665
BitDefenderTheta Gen:NN.ZevbaF.34646.GqW@aW040xoi
ALYac Gen:Variant.Cerbu.71954
MAX malware (ai score=82)
VBA32 BScope.Trojan.Diple
Malwarebytes Trojan.Zbot
TrendMicro-HouseCall TROJ_SIREFEF.SMH
Rising Trojan.VB!1.65A7 (CLASSIC)
Yandex Trojan.GenAsa!w7KKWSDtL+A
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Dropper.ZKU!tr
AVG Win32:AutoRun-COA [Wrm]
Cybereason malicious.76a4a5
Panda Trj/Genetic.gen

How to remove Trojan:Win32/Sirefef.V?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago