Malware

Win32:Sirefef-LL [Trj] removal instruction

Malware Removal

The Win32:Sirefef-LL [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Sirefef-LL [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:Sirefef-LL [Trj]?


File Info:

name: 8CA66901FBBA3F0586D2.mlw
path: /opt/CAPEv2/storage/binaries/18546ba75ee831567982fd938878a4750258ee98de0a19d436653aefc2b74010
crc32: 8AEE3D86
md5: 8ca66901fbba3f0586d2abd4a0b97720
sha1: 0d647b269ef290e940fa74cddbb092c4528b4a01
sha256: 18546ba75ee831567982fd938878a4750258ee98de0a19d436653aefc2b74010
sha512: 59aefb2d12f7e3b8bc9e40b6b002c59694b65463b7cb5df0e94f23f289a7fc8bf15cf4cbc6b5b98de634c56bb95fcceae9209ac42f601257189773ea6b373ff9
ssdeep: 6144:wkmJtCNngeO+cwjfTfGHN1RWrOy9uJV10BK+baPe3ObUrlBXvgd7Vc7Ty:wkXNngeO+cwjfTfGHN1Ax9uJV10BK+b0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F14C52EA360973AF452C6F51C6E4394042DAD3629C4E42BFBC26B5976F19F3D221363
sha3_384: b950420df5487bd69a727c6a97e33a1c4f02716573edc4497796f7755543c7e39794e084c052c8b330302aa4dd4beaf4
ep_bytes: 68543c4000e8eeffffff000000000000
timestamp: 2012-02-01 06:08:36

Version Info:

Translation: 0x0409 0x04b0
ProductName: WLdfyj
FileVersion: 1.00
ProductVersion: 1.00
InternalName: FiSiuA
OriginalFilename: FiSiuA.exe

Win32:Sirefef-LL [Trj] also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.VbCrypt.81
MicroWorld-eScanGen:Variant.Chinky.7
ClamAVWin.Trojan.VB-1626
FireEyeGeneric.mg.8ca66901fbba3f05
CAT-QuickHealTrojan.Beebone.D
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Vobfus.05a519ab
K7GWEmailWorm ( 0054d10f1 )
K7AntiVirusEmailWorm ( 0054d10f1 )
BitDefenderThetaGen:NN.ZevbaF.36802.mm0@aKXO7kei
VirITTrojan.Win32.Zyx.HT
SymantecW32.Changeup!gen15
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.ARN
TrendMicro-HouseCallWORM_VOBFUS.SMAB
AvastWin32:Sirefef-LL [Trj]
CynetMalicious (score: 100)
BitDefenderGen:Variant.Chinky.7
NANO-AntivirusTrojan.Win32.VBKrypt.crgjif
SUPERAntiSpywareTrojan.Agent/Gen-Vobfus
F-SecureTrojan.TR/Chinky.79951
BaiduWin32.Worm.Pronny.d
VIPREGen:Variant.Chinky.7
TrendMicroWORM_VOBFUS.SMAB
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Chinky.7 (B)
IkarusTrojan.Win32.Diple
JiangminWorm/WBNA.dwli
WebrootW32.Malware.Gen
AviraTR/Chinky.79951
MAXmalware (ai score=100)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.999
ArcabitTrojan.Chinky.7
ViRobotTrojan.Win32.A.VBKrypt.208896.BP
ZoneAlarmWorm.Win32.Vobfus.dfdq
VaristW32/Vobfus.AI.gen!Eldorado
AhnLab-V3Trojan/Win32.VBKrypt.R20353
Acronissuspicious
TACHYONWorm/W32.Vobfus.208896
Cylanceunsafe
PandaW32/Vobfus.GEW.worm
APEXMalicious
TencentWorm.Win32.Vobfus.n
YandexTrojan.GenAsa!K5uRgPDQplM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VB.AZGU!tr
AVGWin32:Sirefef-LL [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan

How to remove Win32:Sirefef-LL [Trj]?

Win32:Sirefef-LL [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment