Trojan

Trojan:Win32/Phonzy.A!ml removal tips

Malware Removal

The Trojan:Win32/Phonzy.A!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.A!ml virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempts to modify browser security settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.A!ml?


File Info:

name: 241BD5913BF7C1A3A45B.mlw
path: /opt/CAPEv2/storage/binaries/1983d55c97b80a69e1961b99661c1035c2a75d600f2c6ed9eb92a926cf02c8ab
crc32: 9AD5991F
md5: 241bd5913bf7c1a3a45b79393884673a
sha1: d28710d95229401c2bd9026be21516676025bb50
sha256: 1983d55c97b80a69e1961b99661c1035c2a75d600f2c6ed9eb92a926cf02c8ab
sha512: c5a932378ff0169bfa30819df54a2c876f398849602f1df8ad346a45ece8e767e6b09f1f0fab672f599b1c069e5534161bf18370970cb62159df70f1a86e5425
ssdeep: 24576:e19k85F4OCrZOvgztUYBMPFeO/1W6blr4HxSorKrSYhVlvOe/8dXF9J66vsAG:1pOInO/1W6bZGSorKWYhVlvOpDG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121C59D11E29643ABC5472131357E673BA2BDEE7547349BA3B790FE293932093642123F
sha3_384: f584ae9c52fc089eee8715fc2d68c41f512b18ef0a5a6fdd79b832d9abf41fe2a8286a0589eae5925814480f4c3dc4c9
ep_bytes: 558bec6aff6848c6570068bc76520064
timestamp: 2016-09-06 09:44:41

Version Info:

Comments: 全中文全可视化编程语言
CompanyName: 大有吴涛易语言软件公司
FileDescription: 易语言
FileVersion: 5, 6, 0, 0
InternalName: 易
LegalCopyright: 版权所有(C) 2000-2016
LegalTrademarks:
OriginalFilename: E.EXE
PrivateBuild:
ProductName: 易语言
ProductVersion: 5, 6, 0, 0
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan:Win32/Phonzy.A!ml also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VMProtect.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.18152235
SkyhighBehavesLike.Win32.Generic.vh
McAfeeGenericRXBP-YX!241BD5913BF7
Cylanceunsafe
ZillyaTrojan.Packed.Win32.90100
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaPacked:Win32/VMProtect.32441a2f
K7GWTrojan ( 7000001c1 )
K7AntiVirusTrojan ( 7000001c1 )
ArcabitTrojan.Generic.D114FB2B
BitDefenderThetaGen:NN.ZexaF.36680.Gw1@aKoyyGpb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VMProtect.AAA
APEXMalicious
ClamAVWin.Malware.Flystudio-6937682-0
BitDefenderTrojan.Generic.18152235
NANO-AntivirusTrojan.Win32.Agent.elcawz
AvastFileRepMalware [Trj]
SophosMal/Generic-S
VIPRETrojan.Generic.18152235
EmsisoftTrojan.Generic.18152235 (B)
IkarusTrojan.Win32.VMProtect
MicrosoftTrojan:Win32/Phonzy.A!ml
GDataTrojan.Generic.18152235
VBA32Trojan.Dynamer
ALYacTrojan.Generic.18152235
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
RisingTrojan.Dynamer!8.3A0 (RDMK:cmRtazpdJ4+ZZCzCPg1DoRgvK0bU)
YandexTrojan.GenAsa!sxCtsn0f5hs
SentinelOneStatic AI – Malicious PE
FortinetW32/GenericRXBP.YX!tr
AVGFileRepMalware [Trj]
Cybereasonmalicious.952294
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.A!ml?

Trojan:Win32/Phonzy.A!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment