Trojan

Trojan:Win32/Phonzy.A!ml information

Malware Removal

The Trojan:Win32/Phonzy.A!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.A!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the EnigmaStub malware family
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Phonzy.A!ml?


File Info:

name: 26EA51AEE2C19200C7EC.mlw
path: /opt/CAPEv2/storage/binaries/1d651d53f61cb98b2d1346f9ff360b86e5d1e1a6428b1d98a9551f247a85a000
crc32: 0E53D204
md5: 26ea51aee2c19200c7ec1d0c8456f736
sha1: df122c8ec4454844d9abd0d4d9dc54491fdb79f7
sha256: 1d651d53f61cb98b2d1346f9ff360b86e5d1e1a6428b1d98a9551f247a85a000
sha512: d7345e260c895fb67162d0c4b23cf6bc71673c19033221b94fb8578a2494b8821ce26cb5ea37c9eefddc3ad6559ae86d5d74a2ae06a22f8aa46eb73a6a03ba86
ssdeep: 49152:qz0OOgvPDi2BAeNrP9Ah69crZIREMI+0/JF5ETpMg06ODYY8L53k3AcA2Iyd4ftT:479BZAh69IIREMIqTkDh8tKpNlAL0IWY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14CE5336BB4A062B3C815F17A5844ED73253B45F9B7D9026CBA55B9730E7A3080F8C3E9
sha3_384: 19f7232906410aee1c54fb83102bf19f2cd05bfd2841e472148a05e6dd23c027f16ee7e4539f0d9cb2a498e02bde2f62
ep_bytes: eb08001e0c000000000060e800000000
timestamp: 2024-02-20 06:01:50

Version Info:

CompanyName: Microsoft Corporation
FileDescription: MSBuild.exe
FileVersion: 2.0.50727.9149
InternalName: MSBuild.exe
LegalCopyright: (c) Microsoft Corporation. All rights reserved.
OriginalFilename: MSBuild.exe
ProductName: Microsoft .NET Framework
ProductVersion: 2.0.50727.9149
Translation: 0x0409 0x04b0

Trojan:Win32/Phonzy.A!ml also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.81
FireEyeGeneric.mg.26ea51aee2c19200
SkyhighBehavesLike.Win32.Sality.vc
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005376ae1 )
K7GWTrojan ( 0058c3fa1 )
BitDefenderThetaGen:NN.ZexaF.36744.4I0@aCy5RAjk
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win64/Packed.Enigma.CE
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Swisyn.gen
BitDefenderGen:Variant.Ransom.81
AvastWin32:TrojanX-gen [Trj]
SophosMal/RisePro-A
VIPREGen:Variant.Ransom.81
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ransom.81 (B)
IkarusTrojan.Win64.Enigma
GoogleDetected
Antiy-AVLTrojan[Packed]/Win64.Enigma
MicrosoftTrojan:Win32/Phonzy.A!ml
ArcabitTrojan.Ransom.81
ZoneAlarmVHO:Trojan.Win32.Swisyn.gen
GDataGen:Variant.Ransom.81
AhnLab-V3Trojan/Win.TrojanX-gen.C5586624
ALYacGen:Variant.Ransom.81
MAXmalware (ai score=84)
ZonerProbably Heur.ExeHeaderL
SentinelOneStatic AI – Malicious PE
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Phonzy.A!ml?

Trojan:Win32/Phonzy.A!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment