Trojan

How to remove “Trojan:Win32/Sirefef!pz”?

Malware Removal

The Trojan:Win32/Sirefef!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Sirefef!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Sirefef!pz?


File Info:

name: A825CE119755B11E5D44.mlw
path: /opt/CAPEv2/storage/binaries/1f8745f79005006e190d123f08d530b1833678d57c3295723ec25d417a2bf678
crc32: 1657C93A
md5: a825ce119755b11e5d44d1481938970a
sha1: 3518ab14aa8703a0258ad91b1a80859ccfe48aa5
sha256: 1f8745f79005006e190d123f08d530b1833678d57c3295723ec25d417a2bf678
sha512: 270befe17cf20c5d197dcac4f88ca3e9e989c5eb5634fada237f3db47b774aee33d825e493565f8a7cef71b0c55f44bfe8f407de8ae19c34999f7895c7d28fac
ssdeep: 768:BB8xem/UhAu5P7NKRIl7IHUMG1dX6YlBMRKjVvlHEC:BBClu5PJKKWHUina1EC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E036C414A3FC256CD240DBA71E527472AFA8EBAD817B53FCB43A9B07041E01D5B16EB
sha3_384: 05608edf9108456074b34001f66821158eda8065cf12a66cd273ff6c1e82a81cfce8ee7a39a60a20e6f91b32e2e592fd
ep_bytes: 558bec83e4f881ec1c01000053565768
timestamp: 2011-06-19 21:30:23

Version Info:

0: [No Data]

Trojan:Win32/Sirefef!pz also known as:

BkavW32.Common.D251DC2D
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Carberp.4
FireEyeGeneric.mg.a825ce119755b11e
SkyhighPWS-Zbot.gen.azj
ALYacGen:Variant.Carberp.4
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4588818
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Obfuscator.da416a15
K7GWRiskware ( 0015e4f01 )
K7AntiVirusRiskware ( 0015e4f01 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.UMU
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBL24
AvastWin32:Banker-ITH [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Carberp.4
NANO-AntivirusTrojan.Win32.Skreed.oekfw
TencentWin32.Trojan.Crypt.Anhl
EmsisoftGen:Variant.Carberp.4 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.EPACK.Gen
VIPREGen:Variant.Carberp.4
TrendMicroTROJ_GEN.R002C0DBL24
SophosMal/Rorpian-D
GDataGen:Variant.Carberp.4
WebrootTrojan.Dropper.Gen
VaristW32/Rorpian.C.gen!Eldorado
AviraTR/Crypt.EPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Trojan.Generic.a
XcitiumMalware@#3ec8dnrvxy9ag
ArcabitTrojan.Carberp.4
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sirefef!pz
CynetMalicious (score: 100)
McAfeePWS-Zbot.gen.azj
VBA32BScope.Trojan.Click
MalwarebytesMalware.AI.3619731272
PandaTrj/CI.A
RisingWorm.Cridex!8.BB3 (TFE:3:GRZwcbugOWP)
YandexTrojan.Kryptik!7itvyOYzGjw
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Rorpian.C!tr
BitDefenderThetaGen:NN.ZexaF.36802.cyW@a8q7wKpi
AVGWin32:Banker-ITH [Trj]
DeepInstinctMALICIOUS
alibabacloudMalware

How to remove Trojan:Win32/Sirefef!pz?

Trojan:Win32/Sirefef!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment