Worm

Worm:Win32/Sfone!pz information

Malware Removal

The Worm:Win32/Sfone!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Sfone!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:Win32/Sfone!pz?


File Info:

name: C559B93A4D9DF29F3FF3.mlw
path: /opt/CAPEv2/storage/binaries/fa9459d88c9af2e24fa4f330e6965c6af4b5825d35fb82c3e49436323028f285
crc32: 662169F8
md5: c559b93a4d9df29f3ff3d032ba5b069c
sha1: efe8d63e544f86e14b1b73f254d6620c1cc11728
sha256: fa9459d88c9af2e24fa4f330e6965c6af4b5825d35fb82c3e49436323028f285
sha512: cf631b849ba05ba2126259ffd1281f63e15cd8685bf7c4b102f8e3780b8360fc8f92f4a789cf8d9d29a1be0b0d60f61a14e99df698f0ee317a5935159fcf21d7
ssdeep: 49152:9PqXiquMFbkmu9+ZOVniegpEhT9Dka9zgVyY:kXbkx94inPgpE59QQzw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11095330A7C48CD6DD09CBAB2E759F0BEAB31CF87E805A892E590C5607E0F5D1076D5A3
sha3_384: f7cf1ab060594472aed1bdf35baca51af7966c6109b85baac81708bcc34600fa69e7534af7d09198ce89e586be7da130
ep_bytes: 5589e56aff68dc18410068d85d400064
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Worm:Win32/Sfone!pz also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Agent.tn3v
tehtrisGeneric.Malware
DrWebWin32.HLLW.Siggen.1607
MicroWorld-eScanGen:Heur.Mint.Murphy.3
SkyhighBehavesLike.Win32.Generic.tc
McAfeeW32/Generic.worm.f
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.Agent.Win32.53251
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 00571eb41 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 004ca8b71 )
Cybereasonmalicious.e544f8
BitDefenderThetaGen:NN.ZexaF.36680.9rZ@ael81Ii
VirITWorm.Win32.Agent.CP
SymantecW32.SillyWNSE
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.CP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Eclz-9953021-0
KasperskyWorm.Win32.Agent.cp
BitDefenderGen:Heur.Mint.Murphy.3
NANO-AntivirusTrojan.Win32.Agent.hakuu
AvastWin32:Agent-URR [Trj]
TencentWorm.Win32.Agent.d
TACHYONWorm/W32.FakePorn.Zen
EmsisoftGen:Heur.Mint.Murphy.3 (B)
F-SecureTrojan.TR/Spy.Gen
BaiduWin32.Worm.Agent.ae
VIPREGen:Heur.Mint.Murphy.3
SophosW32/Sfone-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Worm.Sfone.B
JiangminWorm/Agent.te
WebrootW32.Worm.Gen
VaristW32/Worm.KOKR-0749
AviraTR/Spy.Gen
Antiy-AVLWorm/Win32.Agent.cp
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Mint.Murphy.3
ZoneAlarmWorm.Win32.Agent.cp
MicrosoftWorm:Win32/Sfone!pz
GoogleDetected
AhnLab-V3Worm/Win32.Agent.C4115622
Acronissuspicious
VBA32Worm.Agent
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingWorm.Agent!1.CEBD (CLASSIC)
YandexTrojan.GenAsa!2oUtO9JdH+o
IkarusTrojan.Crypt
MaxSecurePoly.Worm.Agent.CP
FortinetW32/Agent.CP!worm
AVGWin32:Agent-URR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Sfone!pz?

Worm:Win32/Sfone!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment