Trojan

Trojan:Win32/Phonzy.A!ml removal

Malware Removal

The Trojan:Win32/Phonzy.A!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.A!ml virus can do?

  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.A!ml?


File Info:

name: 9AE400EC5210B47A2A5E.mlw
path: /opt/CAPEv2/storage/binaries/40e95ca8776e90a1d7ff63538550da77c002699ffae86ba76e4f0db714235032
crc32: CDC19437
md5: 9ae400ec5210b47a2a5ea6e50bd98203
sha1: 6cd5a7bdf9b12de931e7ef4b56282a6a62f8b78f
sha256: 40e95ca8776e90a1d7ff63538550da77c002699ffae86ba76e4f0db714235032
sha512: 90ae64aa48921f9883602f95a3d50c44d73b01641d0c1961d5961272d8fe8e48f10edcc9610405c43a725085e0b00c76b3d1505482c9b38780623e60211b548d
ssdeep: 24576:ox97pL+M/gNpbgW0TZaqdiXSp0c02uFG6dAk3CMc:oH7pLEuXTZaqdwk0c05HGic
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CB75DF31B781A8BAC20605F709FAF7769574AE031B618AA783DEDE1F7D325409736039
sha3_384: ea9b75851d1a0ab690f5aedba1624b917235898dde326aec16504952787bc09c496a8834d00a4cce2295a2640b7a98a1
ep_bytes: 558bec6aff68587d550068e421460064
timestamp: 2011-06-30 09:50:46

Version Info:

FileVersion: 1.0.0.0
FileDescription: 这玩意很一般!
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan:Win32/Phonzy.A!ml also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.mBRn
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.69823879
FireEyeGeneric.mg.9ae400ec5210b47a
CAT-QuickHealRansom.Genasom.16527
SkyhighBehavesLike.Win32.Generic.tc
ALYacTrojan.GenericKD.69823879
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.FlyStudio.V5vi
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.df9b12
ArcabitTrojan.Generic.D4296D87
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
BitDefenderTrojan.GenericKD.69823879
AvastWin32:Evo-gen [Trj]
SophosMal/Generic-S
F-SecureTrojan:W32/DelfInject.R
VIPRETrojan.GenericKD.69823879
Trapminesuspicious.low.ml.score
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.ISO.gen!Eldorado
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Phonzy.A!ml
GDataWin32.Trojan.FlyStudio.S
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5514288
McAfeeArtemis!9AE400EC5210
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CJG23
YandexTrojan.GenAsa!ZNaFXnCq+JQ
IkarusTrojan.Win32.Agent
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
BitDefenderThetaGen:NN.ZexaF.36792.Kr0@aau@Kmjb
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan:Win32/Phonzy.A!ml?

Trojan:Win32/Phonzy.A!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment