Categories: Worm

Worm.Sfone malicious file

The Worm.Sfone is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Sfone virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • A potential decoy document was displayed to the user
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Harvests information related to installed mail clients

Related domains:

www.bing.com
ocsp.digicert.com
vassg142.ocsp.omniroot.com
ocsp.omniroot.com

How to determine Worm.Sfone?


File Info:

crc32: 02B5ABAAmd5: f4bef8e55a6a0d9fbdfa7952a7a6e8dfname: F4BEF8E55A6A0D9FBDFA7952A7A6E8DF.mlwsha1: 50f757e0940fc85aaa06212ec7580bfbfde6f110sha256: 4a5528698a423eac79dc6fae46bacb26e1e185fd08fe94dcbbe82bb786c9203esha512: 23ca3517e57b92ec42a54c68c2d67c147550a0fc3d9c98a078701474a3d521814f5f22a695f9d90a558f48f41e79c8fde2dc2c85f312074bd28b824854e7f2c5ssdeep: 3072:6jbLl/gvOL2dpy1Tj4mYWR/R4nkPR/1aVuyJ4YCVMPDs/LGQDpZkY:6jluOLMsIo5R4nM/40yJ2b/LLpZ1type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Worm.Sfone also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.70387
FireEye Generic.mg.f4bef8e55a6a0d9f
CAT-QuickHeal Worm.Sfone
McAfee GenericRXAA-AA!F4BEF8E55A6A
Cylance Unsafe
VIPRE Worm.Win32.Agent.cp (v)
Sangfor Malware
K7AntiVirus Trojan ( 0051918e1 )
BitDefender Trojan.GenericKDZ.70387
K7GW Trojan ( 0051918e1 )
Cybereason malicious.55a6a0
BitDefenderTheta AI:Packer.547ACE5E1E
Cyren W32/S-ea422e02!Eldorado
Symantec W32.SillyWNSE
ESET-NOD32 a variant of Win32/Agent.CP
Baidu Win32.Worm.Agent.fj
APEX Malicious
Avast Win32:Evo-gen [Susp]
ClamAV Win.Malware.Bbabdcdc-7358314-0
Kaspersky HEUR:Trojan.Win32.Wofith.vho
NANO-Antivirus Trojan.Win32.Wofith.hzygna
Rising Worm.Agent!1.CEBD (CLASSIC)
Ad-Aware Trojan.GenericKDZ.70387
Sophos Troj/Agent-BFWE
Comodo Packed.Win32.MUPX.Gen@24tbus
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.MulDrop15.57947
Invincea ML/PE-A + Troj/Agent-BFWE
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Emsisoft Trojan.GenericKDZ.70387 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Worm.Agent.ws
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Worm/Win32.Agent.cp
Microsoft Worm:Win32/Sfone
Gridinsoft Trojan.Heur!.032120A9
Arcabit Trojan.Generic.D112F3
AhnLab-V3 Worm/Win32.Agent.R340862
ZoneAlarm HEUR:Worm.Win32.Generic
GData Trojan.GenericKDZ.70387
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Worm.Agent
ALYac Trojan.GenericKDZ.70387
Malwarebytes Adware.DownloadAssistant
Panda Generic Suspicious
Tencent Malware.Win32.Gencirc.10cdd0e1
Yandex Trojan.GenAsa!yTn6LLlAQA4
Ikarus Worm.Win32.Agent
eGambit Unsafe.AI_Score_75%
Fortinet W32/Agent.6C6A!tr
AVG Win32:Evo-gen [Susp]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM18.1.5625.Malware.Gen

How to remove Worm.Sfone?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago