Categories: Worm

Should I remove “Worm:Win32/Sfone!pz”?

The Worm:Win32/Sfone!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Sfone!pz virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Sfone!pz?


File Info:

name: 69A2FC0246026B80EFE6.mlwpath: /opt/CAPEv2/storage/binaries/7284400d0de075f9f263682996d7f8c9c1f9f9cd3eb02f61339031459ac2a21dcrc32: C147A6E2md5: 69a2fc0246026b80efe6b489ff2b4edbsha1: 450815dc60559f4e5eae948a79de141c1900c53dsha256: 7284400d0de075f9f263682996d7f8c9c1f9f9cd3eb02f61339031459ac2a21dsha512: 5acba466f98670fd71980653f9e6747666ac53e7307e9a0ec28ed7e6135bab0d227b3cef7f000a97ea52e1ba17931c4a595eebd40ea1227c924daec7679977c5ssdeep: 6144:FXJnmAn3xs3NBBOmGDw/LzD/mJ8bmfwfNav2bzQNweXNJ5dU:Fti9BUj8zqJ83fMsSrvrUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C96412D13D82D43EC06E12B56AC8F5396878C69165508CC2EFE0EA09AF9F6A1715C7F3sha3_384: 826917a40e9d2351ee322ea190fed1c7ccbb78abbbd8346c3254c34b56d4bab83294d32aa8cdc18a0f4bf2b4ab9d9899ep_bytes: 5589e56aff68dc18410068d85d400064timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Worm:Win32/Sfone!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic Windows.Generic.Threat
MicroWorld-eScan Gen:Heur.Mint.Murphy.3
FireEye Generic.mg.69a2fc0246026b80
CAT-QuickHeal Worm.Sfone.A3
Skyhigh BehavesLike.Win32.Generic.fc
Cylance unsafe
Zillya Worm.Agent.Win32.9
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 005a858a1 )
Alibaba Trojan:Win32/Starter.ali1001008
K7GW EmailWorm ( 005a858a1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Mint.Murphy.3
BitDefenderTheta AI:Packer.FA1A31BD1E
VirIT Worm.Win32.Agent.CP
Symantec W32.SillyWNSE
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Agent.CP
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Eclz-9953021-0
Kaspersky HEUR:Worm.Win32.Movie666.gen
BitDefender Gen:Heur.Mint.Murphy.3
NANO-Antivirus Trojan.Win32.Mlw.ibagdh
Avast Win32:Sality [Inf]
Tencent Worm.Win32.Agent.d
Sophos W32/Sfone-A
Baidu Win32.Worm.Agent.ae
F-Secure Worm.WORM/Patched.Ren.Gen
DrWeb Win32.HLLW.Siggen.1607
VIPRE Gen:Heur.Mint.Murphy.3
Trapmine malicious.high.ml.score
Emsisoft Gen:Heur.Mint.Murphy.3 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Worm.Agent.yh
Webroot W32.Worm.Gen
Varist W32/Worm.KOKR-0749
Avira WORM/Patched.Ren.Gen
Antiy-AVL Worm/Win32.Sfone
Kingsoft malware.kb.a.1000
Microsoft Worm:Win32/Sfone!pz
ZoneAlarm HEUR:Worm.Win32.Movie666.gen
GData Win32.Worm.Sfone.B
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R67941
Acronis suspicious
McAfee W32/Generic.worm.f
MAX malware (ai score=82)
VBA32 BScope.Worm.Agent
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Worm.Agent!1.CEBD (CLASSIC)
Yandex Trojan.GenAsa!2oUtO9JdH+o
Ikarus SuspectFile
MaxSecure Poly.Worm.Agent.CP
Fortinet W32/Agent.CP!worm
AVG Win32:Sality [Inf]
Cybereason malicious.c60559
DeepInstinct MALICIOUS

How to remove Worm:Win32/Sfone!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

6 days ago