Trojan

Trojan:WinNT/Sirefef.J removal tips

Malware Removal

The Trojan:WinNT/Sirefef.J is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:WinNT/Sirefef.J virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:WinNT/Sirefef.J?


File Info:

name: 2C1096CC6EDD506FE40C.mlw
path: /opt/CAPEv2/storage/binaries/d74f6204d15d3e103bc8ebc66c0aec9cbcb61a373298ef3de2b7aeaf81d4dd83
crc32: 195A6763
md5: 2c1096cc6edd506fe40c3085e6e1cf63
sha1: 16e7f0db65d42511f253783a74dc11ad4d4ed066
sha256: d74f6204d15d3e103bc8ebc66c0aec9cbcb61a373298ef3de2b7aeaf81d4dd83
sha512: 6c3c97194322b29c6d58b86a46f466385a31c6a7ccf330f54390b513c1e60e9fbe10819081c15d918ea93d7f5976dead3a8df8418a401388eab0f9938c6e04f3
ssdeep: 1536:z7gwxhaXv8UFXATwbkr9LXP+Yp1A5Trfi/:Zg/cTwoZ1Gf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA538C5CE5E89644E3F63E3C3A7915208CAA34DDE931A07D4144B75C7EA1F4C9A23367
sha3_384: be8e7c366682fc83dde72c00d503bc9fa712b4c5c032d6dec84e313d35590298bce01538e3258379000e698d145650e5
ep_bytes: 6a00e82c00000085c07425558bec81ec
timestamp: 2005-11-25 13:30:40

Version Info:

0: [No Data]

Trojan:WinNT/Sirefef.J also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Sirefef.56
ClamAVWin.Trojan.Sirefef-3965
FireEyeGeneric.mg.2c1096cc6edd506f
ALYacGen:Variant.Sirefef.56
VIPREGen:Variant.Sirefef.56
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0035a3d41 )
K7GWTrojan ( 0035a3d41 )
Cybereasonmalicious.c6edd5
CyrenW32/Zaccess.E.gen!Eldorado
SymantecTrojan.Gen.6
Elasticmalicious (high confidence)
ESET-NOD32Win32/Sirefef.DA
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.ZAccess.g
BitDefenderGen:Variant.Sirefef.56
NANO-AntivirusTrojan.Win32.ZAccess.dxowck
AvastWin32:Sirefef-KQ [Rtk]
TencentVirus.Win32.ZAccess.tt
EmsisoftGen:Variant.Sirefef.56 (B)
F-SecureTrojan.TR/Rootkit.Gen
DrWebBackDoor.Maxplus.24
ZillyaTrojan.ZAccess.Win32.990
TrendMicroTROJ_AGENT_016816.TOMB
McAfee-GW-EditionBehavesLike.Win32.Downloader.kc
Trapminemalicious.moderate.ml.score
SophosTroj/ZAccess-BQ
IkarusRootkit.Win32.ZAccess
GDataGen:Variant.Sirefef.56
JiangminWin32/ZAccess.g
Webrootw32.malware.gen
AviraTR/Rootkit.Gen
XcitiumTrojWare.Win32.Rootkit.ZAccess.CJ@4misk2
ArcabitTrojan.Sirefef.56
ZoneAlarmVirus.Win32.ZAccess.g
MicrosoftTrojan:WinNT/Sirefef.J
GoogleDetected
AhnLab-V3Trojan/Win32.Rootkit.R21661
McAfeeZeroAccess.cj
MAXmalware (ai score=86)
Cylanceunsafe
TrendMicro-HouseCallTROJ_AGENT_016816.TOMB
RisingTrojan.Sirefef!8.137 (TFE:3:VwBQ0rS8ADO)
SentinelOneStatic AI – Suspicious PE
MaxSecureVirus.ZAccess.G
FortinetW32/ZAccess.G!tr.rkit
AVGWin32:Sirefef-KQ [Rtk]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:WinNT/Sirefef.J?

Trojan:WinNT/Sirefef.J removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment