Categories: Worm

What is “Worm:Win32/Sfone!pz”?

The Worm:Win32/Sfone!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Sfone!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:Win32/Sfone!pz?


File Info:

name: 1A31483CE4BB2134B614.mlwpath: /opt/CAPEv2/storage/binaries/6aa9dbb0e292d8bb88d47b182c30fde33513eb323ac1d0f78895d06119116404crc32: 3A939978md5: 1a31483ce4bb2134b614855d4adf239dsha1: 4ef5adfc47f83e2fd056f0614458b9b30f0992e4sha256: 6aa9dbb0e292d8bb88d47b182c30fde33513eb323ac1d0f78895d06119116404sha512: a4bc769738c5ab167196c096df3174520478044a75536ae8664399f20fa417b407399209d4ac30af9736ceef7b5a7b43ad3f9057d99e88f68065c1d478c93f38ssdeep: 12288:QXCNi9BK6uWThJAAmPs2oa5lVBDtzQTNIHvCkZFBBES3t3oBk6wDr0kh:zWKp6LXmkwlVBvlF53t3oSRDA+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T183E423DD3982C83AD6994838BBC8A53FE4B8D67405118D4BD7E4E6DAAF4C3C2621C753sha3_384: 87aea5504fbe61be3fd9113d212d47e579ce0c83b60c44878cdd7b1d746bc4fdcead7e20dc4230bef0276dfcb3945aa1ep_bytes: 5589e56aff68dc18410068d85d400064timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Worm:Win32/Sfone!pz also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Generic.Dacic.338B8437.A.E96B1D58
ClamAV Win.Malware.Eclz-9953021-0
FireEye Generic.mg.1a31483ce4bb2134
Skyhigh BehavesLike.Win32.Generic.jc
McAfee W32/Generic.worm.f
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.Dacic.338B8437.A.E96B1D58
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW EmailWorm ( 005438321 )
K7AntiVirus EmailWorm ( 00571eb41 )
Arcabit Generic.Dacic.338B8437.A.E96B1D58
BitDefenderTheta Gen:NN.ZexaF.36792.PqZ@auEm8Yh
VirIT Worm.Win32.Agent.CP
Symantec W32.SillyWNSE
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Agent.CP
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.Agent.cp
BitDefender Generic.Dacic.338B8437.A.E96B1D58
NANO-Antivirus Trojan.Win32.Agent.hakuu
Avast Win32:Agent-URR [Trj]
Tencent Worm.Win32.Agent.d
Emsisoft Generic.Dacic.338B8437.A.E96B1D58 (B)
Baidu Win32.Worm.Agent.ae
F-Secure Trojan.TR/Spy.Gen
DrWeb Win32.HLLW.Siggen.1607
Zillya Worm.Agent.Win32.53251
Trapmine malicious.moderate.ml.score
Sophos W32/Sfone-A
Ikarus Trojan.Crypt
Jiangmin Worm/Agent.te
Webroot W32.Worm.Gen
Google Detected
Avira TR/Spy.Gen
MAX malware (ai score=81)
Antiy-AVL Worm/Win32.Agent.cp
Kingsoft malware.kb.a.1000
Microsoft Worm:Win32/Sfone!pz
ZoneAlarm Worm.Win32.Agent.cp
GData Win32.Worm.Sfone.B
Varist W32/Worm.KOKR-0749
AhnLab-V3 Worm/Win32.Agent.R342788
Acronis suspicious
VBA32 Worm.Agent
ALYac Generic.Dacic.338B8437.A.E96B1D58
TACHYON Worm/W32.FakePorn.Zen
Cylance unsafe
Panda Trj/Genetic.gen
Rising Worm.Agent!1.CEBD (CLASSIC)
Yandex Trojan.GenAsa!2oUtO9JdH+o
SentinelOne Static AI – Malicious PE
MaxSecure Poly.Worm.Agent.CP
Fortinet W32/Agent.CP!worm
AVG Win32:Agent-URR [Trj]
Cybereason malicious.c47f83
DeepInstinct MALICIOUS

How to remove Worm:Win32/Sfone!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago