Categories: Trojan

Trojan:Win64/Sirefef.B (file analysis)

The Trojan:Win64/Sirefef.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win64/Sirefef.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine Trojan:Win64/Sirefef.B?


File Info:

name: 7DC58227898A0C622C1C.mlwpath: /opt/CAPEv2/storage/binaries/26c96580b42842da89bc91f49f2400a13754427464c4a83bdfae93783208b0c9crc32: 58D5B066md5: 7dc58227898a0c622c1c4f4a2c634e7dsha1: a29a4b6b13271136cf8f07a2a29724ba49881bd7sha256: 26c96580b42842da89bc91f49f2400a13754427464c4a83bdfae93783208b0c9sha512: b71ca39032be8ca2cac271b26f92b95ac649d37fde334ff96c786f915f3d632b750ee16933a1d988af37d786d46684ca548d06ffb71dce44de3b94ef91acc720ssdeep: 6144:Cf+B0T0OumokS2eedqjOA3knrj0nV9ONhvsoAfeaf:CZTIkSFeGj3kvSV9ONJ02atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12634F11DF9489896E0F425B77425AB096631FD0E9C064A372472BFAFB87A782ED130D4sha3_384: c5b0561387633f60dfb06f21dd6b62899f65589cf5de6b185cdb787d9498f035b95eec3aa6b76aacf6fbca64d3e53ac6ep_bytes: 558bec81ec4403000056575350ff1500timestamp: 2005-09-29 21:21:21

Version Info:

0: [No Data]

Trojan:Win64/Sirefef.B also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lrq3
Elastic malicious (high confidence)
DrWeb BackDoor.Maxplus.190
MicroWorld-eScan Gen:Heur.Conjar.9
FireEye Generic.mg.7dc58227898a0c62
CAT-QuickHeal Trojan.Sirefef.B
Skyhigh BehavesLike.Win32.ZeroAccess.dc
McAfee ZeroAccess.gr
Zillya Trojan.Jorik.Win32.24250
K7AntiVirus Trojan ( 0030ac401 )
Alibaba VirTool:Win32/Obfuscator.bd65fd22
K7GW Trojan ( 0030ac401 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.36802.omW@am28TD
VirIT Trojan.Win32.Generic.ANFQ
Symantec Trojan.Zeroaccess
ESET-NOD32 Win32/Sirefef.DD
APEX Malicious
TrendMicro-HouseCall BKDR_CYCBOT.SMEE
ClamAV Win.Trojan.Agent-1034358
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Conjar.9
NANO-Antivirus Trojan.Win32.SirefefJ.cxhqit
Avast Win32:Crypt-KSW [Trj]
Tencent Win32.Trojan.Generic.Itgl
Emsisoft Gen:Heur.Conjar.9 (B)
Google Detected
F-Secure Trojan.TR/Crypt.XPACK.Gen
VIPRE Gen:Heur.Conjar.9
TrendMicro BKDR_CYCBOT.SMEE
Trapmine malicious.high.ml.score
Sophos Mal/FakeAV-IS
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Jorik.srx
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.ZAccess
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win64/Sirefef.B
Xcitium TrojWare.Win32.ZAccess.KX@4llwdi
Arcabit Trojan.Conjar.9
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Conjar.9
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.ZAccess.R14440
VBA32 SScope.Malware-Cryptor.Maxplus.0997
Cylance unsafe
Panda Trj/Genetic.gen
Rising HackTool.Obfuscator!8.236 (TFE:3:y6IkwMoPvpQ)
Yandex Trojan.Sirefef!N73+BDI/Jcc
Ikarus Trojan.Win32.Ransom
MaxSecure Trojan.Malware.3185309.susgen
Fortinet W32/Kryptik.XDE!tr
AVG Win32:Crypt-KSW [Trj]
Cybereason malicious.7898a0
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Conjar

How to remove Trojan:Win64/Sirefef.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago