Malware

About “W32/Sfone-A” infection

Malware Removal

The W32/Sfone-A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What W32/Sfone-A virus can do?

  • Authenticode signature is invalid

How to determine W32/Sfone-A?


File Info:

name: EC6B334D26CB5BE27B94.mlw
path: /opt/CAPEv2/storage/binaries/533d881c1af876ba5003b5bc75ad172328e199a0f9bd4603a1def053aa14d4a5
crc32: A3DE51E1
md5: ec6b334d26cb5be27b94012f87939d25
sha1: 87ed922c5090dd555e6b3399e7b4202897e05853
sha256: 533d881c1af876ba5003b5bc75ad172328e199a0f9bd4603a1def053aa14d4a5
sha512: 913d80e28536a65bbd2764af7939d8c1fdccbdf56c8ba0fab4a319a82859b39a50e92b5aee80d12fc5ac6e25fe1173fb032ed10fe77a1ada4de37078f342e1ef
ssdeep: 1536:zS2vOUHVOKZWwAva/pwFquLoRXc5WIt2o3:zjzhZWU/pqqsoRXcIfo3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A6838C812DC5C93ED05850B55589F2799C38E9B819448A47FFD0E769AFEE6F2222C383
sha3_384: 2e94e6d451564d32f501fc41999a88491b7d1975195c7b8a54e88a1ce8dc6026ffe1344c3a23b6b23929645d84edc951
ep_bytes: 5589e56aff68dc18410068d85d400064
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

W32/Sfone-A also known as:

LionicWorm.Win32.Agent.tn3v
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.94847
FireEyeGeneric.mg.ec6b334d26cb5be2
CAT-QuickHealWorm.Sfone.A3
ALYacTrojan.GenericKDZ.94847
MalwarebytesGeneric.Trojan.Malicious.DDS
ZillyaWorm.Agent.Win32.47548
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 00571eb41 )
AlibabaWorm:Win32/Sfone.343
K7GWTrojan ( 004ca8b71 )
Cybereasonmalicious.d26cb5
BaiduWin32.Worm.Agent.fj
CyrenW32/A-35ed79f3!Eldorado
SymantecW32.SillyWNSE
ESET-NOD32Win32/Agent.CP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Sfone-6763601-0
KasperskyWorm.Win32.Agent.cp
BitDefenderTrojan.GenericKDZ.94847
NANO-AntivirusTrojan.Win32.Agent.hakuu
AvastWin32:Evo-gen [Trj]
TencentWorm.Win32.Agent.d
SophosW32/Sfone-A
DrWebWin32.HLLW.Siggen.1607
VIPRETrojan.GenericKDZ.94847
TrendMicroTROJ_GEN.R002C0CAV23
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.mt
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.94847 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Worm.Sfone.B
JiangminWorm/Agent.te
GoogleDetected
AviraTR/Spy.Gen
MAXmalware (ai score=88)
Antiy-AVLWorm/Win32.Agent.cp
XcitiumWorm.Win32.Agent.CP@42tt
ArcabitTrojan.Generic.D1727F
MicrosoftWorm:Win32/Sfone.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R67941
McAfeeW32/Generic.worm.f
VBA32Worm.Agent
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0CAV23
RisingWorm.Agent!1.CEBD (CLASSIC)
YandexTrojan.GenAsa!2oUtO9JdH+o
IkarusWorm.Win32.Agent
MaxSecurePoly.Worm.Agent.CP
FortinetW32/Agent.CP!worm
BitDefenderThetaGen:NN.ZexaF.36308.fmW@aOqBphl
AVGWin32:Evo-gen [Trj]
PandaW32/WinSxsBot.A.worm
CrowdStrikewin/malicious_confidence_100% (W)

How to remove W32/Sfone-A?

W32/Sfone-A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment