Worm

Should I remove “Worm:Win32/Sfone!pz”?

Malware Removal

The Worm:Win32/Sfone!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Sfone!pz virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Sfone!pz?


File Info:

name: 69A2FC0246026B80EFE6.mlw
path: /opt/CAPEv2/storage/binaries/7284400d0de075f9f263682996d7f8c9c1f9f9cd3eb02f61339031459ac2a21d
crc32: C147A6E2
md5: 69a2fc0246026b80efe6b489ff2b4edb
sha1: 450815dc60559f4e5eae948a79de141c1900c53d
sha256: 7284400d0de075f9f263682996d7f8c9c1f9f9cd3eb02f61339031459ac2a21d
sha512: 5acba466f98670fd71980653f9e6747666ac53e7307e9a0ec28ed7e6135bab0d227b3cef7f000a97ea52e1ba17931c4a595eebd40ea1227c924daec7679977c5
ssdeep: 6144:FXJnmAn3xs3NBBOmGDw/LzD/mJ8bmfwfNav2bzQNweXNJ5dU:Fti9BUj8zqJ83fMsSrvrU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C96412D13D82D43EC06E12B56AC8F5396878C69165508CC2EFE0EA09AF9F6A1715C7F3
sha3_384: 826917a40e9d2351ee322ea190fed1c7ccbb78abbbd8346c3254c34b56d4bab83294d32aa8cdc18a0f4bf2b4ab9d9899
ep_bytes: 5589e56aff68dc18410068d85d400064
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Worm:Win32/Sfone!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
ElasticWindows.Generic.Threat
MicroWorld-eScanGen:Heur.Mint.Murphy.3
FireEyeGeneric.mg.69a2fc0246026b80
CAT-QuickHealWorm.Sfone.A3
SkyhighBehavesLike.Win32.Generic.fc
Cylanceunsafe
ZillyaWorm.Agent.Win32.9
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 005a858a1 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWEmailWorm ( 005a858a1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mint.Murphy.3
BitDefenderThetaAI:Packer.FA1A31BD1E
VirITWorm.Win32.Agent.CP
SymantecW32.SillyWNSE
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.CP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Eclz-9953021-0
KasperskyHEUR:Worm.Win32.Movie666.gen
BitDefenderGen:Heur.Mint.Murphy.3
NANO-AntivirusTrojan.Win32.Mlw.ibagdh
AvastWin32:Sality [Inf]
TencentWorm.Win32.Agent.d
SophosW32/Sfone-A
BaiduWin32.Worm.Agent.ae
F-SecureWorm.WORM/Patched.Ren.Gen
DrWebWin32.HLLW.Siggen.1607
VIPREGen:Heur.Mint.Murphy.3
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Mint.Murphy.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm.Agent.yh
WebrootW32.Worm.Gen
VaristW32/Worm.KOKR-0749
AviraWORM/Patched.Ren.Gen
Antiy-AVLWorm/Win32.Sfone
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Sfone!pz
ZoneAlarmHEUR:Worm.Win32.Movie666.gen
GDataWin32.Worm.Sfone.B
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R67941
Acronissuspicious
McAfeeW32/Generic.worm.f
MAXmalware (ai score=82)
VBA32BScope.Worm.Agent
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingWorm.Agent!1.CEBD (CLASSIC)
YandexTrojan.GenAsa!2oUtO9JdH+o
IkarusSuspectFile
MaxSecurePoly.Worm.Agent.CP
FortinetW32/Agent.CP!worm
AVGWin32:Sality [Inf]
Cybereasonmalicious.c60559
DeepInstinctMALICIOUS

How to remove Worm:Win32/Sfone!pz?

Worm:Win32/Sfone!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment