Trojan

Trojan:Win32/Phonzy.A!ml removal tips

Malware Removal

The Trojan:Win32/Phonzy.A!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.A!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.A!ml?


File Info:

name: B0852207DBFAEC5ADDA3.mlw
path: /opt/CAPEv2/storage/binaries/c0f70a37f1ebf80e28aeb13c6657a3e5b6ac0cd52b2a6dc6e317094733c316e9
crc32: 70025C9A
md5: b0852207dbfaec5adda32002157204e7
sha1: 83d9f605d2ce5fc71738ea5c2d1ccd11833b4b0a
sha256: c0f70a37f1ebf80e28aeb13c6657a3e5b6ac0cd52b2a6dc6e317094733c316e9
sha512: e4fe4c699836195b84c8923379160fb63e6076962589872669ab8704a6954b87ec3ef6c09154b1129e0bb8d66a5e44ec16c405ebeeaacae4442e1318817e86ba
ssdeep: 98304:kiRmxZFsM4kxzDcT+GcY437KvDwEHuujlsaSzsC0p43MpQdZ9nc+fsCb+oSBAON6:lRm1syxacY48eda2TMpQdZ9nc+fyhNjG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D9563358FC8E9CF9C8172831590E8A72910B7F602C5D795C3DBD664EEE3C9A0847CB66
sha3_384: c744f0e38dcde38fe2221cedf429150f93ad24dcee657d323db922c88e476fd76067071a1dc382bb2b4a65c2282c4c13
ep_bytes: 558bec83c4d453565733c08945f08945
timestamp: 2023-11-13 17:24:22

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.com
CompanyName:
FileDescription: IsoBuster Setup
FileVersion:
InternalName:
OriginalFilename:
ProductName:
ProductVersion:
Translation: 0x0409 0x04e4

Trojan:Win32/Phonzy.A!ml also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Windigo.h!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop24.9750
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.ObfuscatedPoly.tc
ALYacGen:Variant.Genie.290
Cylanceunsafe
SangforDropper.Win32.Windigo.Vcv8
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Windigo.b843bdc2
K7GWTrojan ( 005722fe1 )
K7AntiVirusTrojan ( 005722fe1 )
ArcabitTrojan.Genie.290
VirITTrojan.Win32.Genus.UFG
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDropper.Agent.SLC
APEXMalicious
KasperskyUDS:Trojan-Proxy.Win32.Windigo.gen
BitDefenderGen:Variant.Genie.290
NANO-AntivirusTrojan.Win32.Windigo.kercsc
MicroWorld-eScanGen:Variant.Genie.290
AvastOther:Malware-gen [Trj]
TencentTrojan-Proxy.Win32.Windigo.ha
EmsisoftGen:Variant.Genie.290 (B)
F-SecureTrojan.TR/AD.Nekark.gyugj
VIPREGen:Variant.Genie.290
TrendMicroTROJ_GEN.R002C0XKD23
SophosMal/Generic-S
IkarusTrojan.Nekark
JiangminTrojanProxy.Windigo.g
AviraTR/AD.Nekark.gyugj
KingsoftWin32.Trojan-Proxy.Windigo.gen
MicrosoftTrojan:Win32/Phonzy.A!ml
ViRobotTrojan.Win.Z.Cerbu.5900637.BCE
ZoneAlarmHEUR:Trojan-Proxy.Win32.Windigo.gen
GDataWin32.Trojan.Agent.OP3I6U
VaristW32/Trojan.OPPG-1630
AhnLab-V3Trojan/Win.Malware-gen.R620739
McAfeeArtemis!B0852207DBFA
MalwarebytesMalware.AI.4054939259
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0XKD23
YandexTrojan.PR.Windigo!gHn3ItGOtTw
MaxSecureTrojan.Malware.180365101.susgen
FortinetW32/Cerbu.1933!tr
AVGOther:Malware-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.A!ml?

Trojan:Win32/Phonzy.A!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment