Categories: Worm

How to remove “Worm:Win32/Sfone.A”?

The Worm:Win32/Sfone.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Sfone.A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • A possible heap spray exploit has been detected
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Harvests cookies for information gathering

How to determine Worm:Win32/Sfone.A?


File Info:

name: 2688BD480BD80BA68D20.mlwpath: /opt/CAPEv2/storage/binaries/5c1746eb58e20f16ee6c5b1476bba4c9e435b57eef8c0147d10ccafbe2031ea4crc32: 48B575A5md5: 2688bd480bd80ba68d208cb7b3184dd9sha1: 62ceb62ab16e43ff43eeb3215e82228f05a99ff1sha256: 5c1746eb58e20f16ee6c5b1476bba4c9e435b57eef8c0147d10ccafbe2031ea4sha512: 11358787e77676310ccaa74210efb1600cb4dff4f0220670ef03b61896a81cbf1d3ee232f6b4dfdc99b9ca349712a16f4aeb0c3cece85e9fbbebdf9ecb555b5assdeep: 1536:A3jWj+DOd5AJyWt0icToSHCMmvLsrny/pwFquLFUTQnN3R9M5WLiVwt31b6K1J3:ATLoAJytFCMmDR/pqqsFUCN3R9MI+Q3ztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11093BFC03D85C43ED01A513A5A89B53A5C78D6352521CEC7EFD0FA59AF8D2B0A62C7B3sha3_384: 1490e42c90fd296295dd24e03548eed4479b9e696e7d5de267d8786ee33ea91a8e5afab50b3e21035c47260c05e2f598ep_bytes: 5589e56aff68dc18410068d85d400064timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Worm:Win32/Sfone.A also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Malware.SPfVoPk!1!prn!.FE0B916D
FireEye Generic.mg.2688bd480bd80ba6
CAT-QuickHeal Worm.Sfone.A3
ALYac Generic.Malware.SPfVoPk!1!prn!.FE0B916D
Cylance Unsafe
Zillya Worm.Agent.Win32.9
K7AntiVirus EmailWorm ( 00571eb41 )
K7GW EmailWorm ( 00571eb41 )
Cybereason malicious.80bd80
BitDefenderTheta AI:Packer.A4AAEA4E1E
Cyren W32/Worm.KOKR-0749
Symantec W32.SillyWNSE
ESET-NOD32 a variant of Win32/Agent.CP
ClamAV Win.Malware.Sfone-6763601-0
Kaspersky HEUR:Trojan.Win32.Wofith.vho
BitDefender Generic.Malware.SPfVoPk!1!prn!.FE0B916D
NANO-Antivirus Trojan.Win32.Wofith.iariji
Avast Win32:Agent-URR [Trj]
Tencent Worm.Win32.Agent.d
Ad-Aware Generic.Malware.SPfVoPk!1!prn!.FE0B916D
Sophos ML/PE-A + Troj/Agent-BFWE
Baidu Win32.Worm.Agent.fj
DrWeb Win32.HLLW.Siggen.1607
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.nh
Emsisoft Generic.Malware.SPfVoPk!1!prn!.FE0B916D (B)
SentinelOne Static AI – Malicious PE
GData Win32.Worm.Sfone.B
Jiangmin Worm.Agent.yh
Avira TR/Spy.Gen
Antiy-AVL Trojan/Generic.ASCommon.1C4
Microsoft Worm:Win32/Sfone.A
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Agent.R233959
Acronis suspicious
McAfee W32/Generic.worm.f
MAX malware (ai score=88)
VBA32 BScope.Worm.Agent
Malwarebytes Worm.Sform
APEX Malicious
Rising Worm.Agent!1.CEBD (CLASSIC)
Yandex Trojan.GenAsa!2oUtO9JdH+o
Ikarus Worm.Win32.Agent
MaxSecure Poly.Worm.Agent.CP
Fortinet W32/Agent.CP!worm
AVG Win32:Agent-URR [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm:Win32/Sfone.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago