Worm

Worm:Win32/Sfone!pz malicious file

Malware Removal

The Worm:Win32/Sfone!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Sfone!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm:Win32/Sfone!pz?


File Info:

name: 6A9227FCE741BD3C7C15.mlw
path: /opt/CAPEv2/storage/binaries/0f73aa5fe4290e81d730468bebd78615a04b7778466af2f445405c49c7781ad9
crc32: D1F13FA4
md5: 6a9227fce741bd3c7c153fb4842c2936
sha1: 3468595c5b1b31f9f759d0be72b94f4221e04f43
sha256: 0f73aa5fe4290e81d730468bebd78615a04b7778466af2f445405c49c7781ad9
sha512: 8115faa831cd8f3363cc408304a4efca716e7e27e79f3c196112b92974967bab8efe085cdb3841a0a9c91c4937d84224ad11c8f381675d2aee10ad8ccb62b422
ssdeep: 3072:0bjzhZW+9uGvimZfV/pqqsFUCN3R9MI+1pgvQout:KXChGvimZfVxs3NBGpuQoS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180C3CF817D84C43ED02D55365988FB3E5878D67415218E83EFD0FA6AAFDD6B02A0C7A3
sha3_384: 0de9344ecaea5f6e8606f8b53250020dc1d48adea74f63d28ee9256a38e6bcb73c040a989d5f1ca9921fe49866656cdd
ep_bytes: e805006d1c83c408566a034050e80500
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Worm:Win32/Sfone!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Ulise.421729
SkyhighBehavesLike.Win32.Generic.cm
McAfeeGenericRXIH-YJ!6A9227FCE741
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ulise.421729
SangforTrojan.Win32.Save.a
K7GWTrojan ( 700001211 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ulise.D66F61
BaiduWin32.Worm.Agent.fj
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.BS
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Eclz-9953021-0
BitDefenderGen:Variant.Ulise.421729
AvastWin32:Agent-URR [Trj]
EmsisoftGen:Variant.Ulise.421729 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
TrendMicroTROJ_GEN.R03BC0DAN24
FireEyeGeneric.mg.6a9227fce741bd3c
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
VaristW32/Agent.BTR.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLWorm/Win32.Agent.cp
Kingsoftmalware.kb.b.998
MicrosoftWorm:Win32/Sfone!pz
GDataWin32.Worm.Sfone.B
GoogleDetected
AhnLab-V3Trojan/Win.Xed.R575875
Acronissuspicious
BitDefenderThetaAI:Packer.582DD8501D
ALYacGen:Variant.Ulise.421729
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAN24
RisingWorm.Agent!1.CEBD (CLASSIC)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent_AGen.BS!tr
AVGWin32:Agent-URR [Trj]
Cybereasonmalicious.c5b1b3
DeepInstinctMALICIOUS

How to remove Worm:Win32/Sfone!pz?

Worm:Win32/Sfone!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment