Worm

Worm:Win32/Sfone!pz removal

Malware Removal

The Worm:Win32/Sfone!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Sfone!pz virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Worm:Win32/Sfone!pz?


File Info:

name: EE2C5AD3FD1746BF55AD.mlw
path: /opt/CAPEv2/storage/binaries/e1483409b468f1e8925df55f5283a7a6f1456635fa0fcb42fde0568fb0d10fba
crc32: 2F166B33
md5: ee2c5ad3fd1746bf55ade02b30544083
sha1: ebc169ff3e05d6eead71204c75f196819f67964d
sha256: e1483409b468f1e8925df55f5283a7a6f1456635fa0fcb42fde0568fb0d10fba
sha512: 0ca1f19e6f65beca68e04065d5a08ff7db5bf3fd0ce60245cd50406d431141673e8a3617166ceb697f193c00dbf05b9b81b190704feceb74fc14089c70158f89
ssdeep: 3072:djzhZWxivgmhbI/pqqsFUCN3R9MI+Ixk/w8UisR//Hb16Sl2Tuu8r7MpQWN:dXC4vgmhbIxs3NBBLiW//Z6So6u8EB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C804E1813E80C43DD45959391AC5F9394978C7A510608E83EFE1EF69AFDDAA0661C3F3
sha3_384: c31fe2ca61a46d3065c33d5d6817c6310be3804daa8969c73af12b4b78db4c5fd00b3378a89b414c93b3cf121ba380d1
ep_bytes: 68a710410053e85507000083c408e84d
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Worm:Win32/Sfone!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.338B8437.A.F84684EB
FireEyeGeneric.mg.ee2c5ad3fd1746bf
CAT-QuickHealWorm.Sfone
SkyhighBehavesLike.Win32.RAHack.ch
ALYacGeneric.Dacic.338B8437.A.F84684EB
Cylanceunsafe
ZillyaWorm.Movie666.Win32.10
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 005a858a1 )
AlibabaWorm:Win32/Sfone.44e
K7GWEmailWorm ( 005a858a1 )
Cybereasonmalicious.f3e05d
ArcabitGeneric.Dacic.338B8437.A.F84684EB
BitDefenderThetaAI:Packer.FE993D751E
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.GTCL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Eclz-9953021-0
KasperskyHEUR:Worm.Win32.Movie666.gen
BitDefenderGeneric.Dacic.338B8437.A.F84684EB
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:Sality [Inf]
TencentMalware.Win32.Gencirc.10bf290d
EmsisoftGeneric.Dacic.338B8437.A.F84684EB (B)
F-SecureWorm.WORM/Sfone.hswgz
BaiduWin32.Worm.Agent.fj
VIPREGeneric.Dacic.338B8437.A.F84684EB
TrendMicroTROJ_GEN.R03BC0DAP24
SophosML/PE-A
IkarusTrojan.Crypt
VaristW32/Agent.BYS.gen!Eldorado
AviraWORM/Sfone.hswgz
Antiy-AVLWorm/Win32.Agent.cp
KingsoftWin32.Worm.Movie666.gen
MicrosoftWorm:Win32/Sfone!pz
ZoneAlarmHEUR:Worm.Win32.Movie666.gen
GDataGeneric.Dacic.338B8437.A.F84684EB
GoogleDetected
AhnLab-V3Worm/Win32.Agent.C168672
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAP24
RisingWorm.Agent!1.CEBD (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGWin32:Sality [Inf]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Sfone!pz?

Worm:Win32/Sfone!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment