Categories: Trojan

How to remove “Trojan:Win32/Sirefef!pz”?

The Trojan:Win32/Sirefef!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Sirefef!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Sirefef!pz?


File Info:

name: A825CE119755B11E5D44.mlwpath: /opt/CAPEv2/storage/binaries/1f8745f79005006e190d123f08d530b1833678d57c3295723ec25d417a2bf678crc32: 1657C93Amd5: a825ce119755b11e5d44d1481938970asha1: 3518ab14aa8703a0258ad91b1a80859ccfe48aa5sha256: 1f8745f79005006e190d123f08d530b1833678d57c3295723ec25d417a2bf678sha512: 270befe17cf20c5d197dcac4f88ca3e9e989c5eb5634fada237f3db47b774aee33d825e493565f8a7cef71b0c55f44bfe8f407de8ae19c34999f7895c7d28facssdeep: 768:BB8xem/UhAu5P7NKRIl7IHUMG1dX6YlBMRKjVvlHEC:BBClu5PJKKWHUina1ECtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18E036C414A3FC256CD240DBA71E527472AFA8EBAD817B53FCB43A9B07041E01D5B16EBsha3_384: 05608edf9108456074b34001f66821158eda8065cf12a66cd273ff6c1e82a81cfce8ee7a39a60a20e6f91b32e2e592fdep_bytes: 558bec83e4f881ec1c01000053565768timestamp: 2011-06-19 21:30:23

Version Info:

0: [No Data]

Trojan:Win32/Sirefef!pz also known as:

Bkav W32.Common.D251DC2D
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Carberp.4
FireEye Generic.mg.a825ce119755b11e
Skyhigh PWS-Zbot.gen.azj
ALYac Gen:Variant.Carberp.4
Cylance unsafe
Zillya Trojan.Kryptik.Win32.4588818
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/Obfuscator.da416a15
K7GW Riskware ( 0015e4f01 )
K7AntiVirus Riskware ( 0015e4f01 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.UMU
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DBL24
Avast Win32:Banker-ITH [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Carberp.4
NANO-Antivirus Trojan.Win32.Skreed.oekfw
Tencent Win32.Trojan.Crypt.Anhl
Emsisoft Gen:Variant.Carberp.4 (B)
Google Detected
F-Secure Trojan.TR/Crypt.EPACK.Gen
VIPRE Gen:Variant.Carberp.4
TrendMicro TROJ_GEN.R002C0DBL24
Sophos Mal/Rorpian-D
GData Gen:Variant.Carberp.4
Webroot Trojan.Dropper.Gen
Varist W32/Rorpian.C.gen!Eldorado
Avira TR/Crypt.EPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.Trojan.Generic.a
Xcitium Malware@#3ec8dnrvxy9ag
Arcabit Trojan.Carberp.4
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Sirefef!pz
Cynet Malicious (score: 100)
McAfee PWS-Zbot.gen.azj
VBA32 BScope.Trojan.Click
Malwarebytes Malware.AI.3619731272
Panda Trj/CI.A
Rising Worm.Cridex!8.BB3 (TFE:3:GRZwcbugOWP)
Yandex Trojan.Kryptik!7itvyOYzGjw
Ikarus Trojan.Win32.Agent
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/Rorpian.C!tr
BitDefenderTheta Gen:NN.ZexaF.36802.cyW@a8q7wKpi
AVG Win32:Banker-ITH [Trj]
DeepInstinct MALICIOUS
alibabacloud Malware

How to remove Trojan:Win32/Sirefef!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago