Trojan

How to remove “Trojan:Win32/Phonzy.B!ml”?

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: DAAD34426F22EE6A3732.mlw
path: /opt/CAPEv2/storage/binaries/fcf322cba3c885bf7243c159b6e4041b01cbe06666e5f777123f3aea5648be1a
crc32: B03A2F4E
md5: daad34426f22ee6a37328650a699af1b
sha1: a1c4fbe896e07ebe8660932497253a19e18d25cc
sha256: fcf322cba3c885bf7243c159b6e4041b01cbe06666e5f777123f3aea5648be1a
sha512: 485ed88034a4e8cd6cb71930b6cad477769851e1b14195f3524fddcab6e3bb592096bf28569399655ffc3ad145f7c34a73eb5af39da074f9a5d6c82f8ad0514e
ssdeep: 24576:0mx/3KUNb2VyisM8+TZaqdiXSp0c02uFG6dAk3CM4w23k3Yc:0e/3Khodv+TZaqdwk0c05HGi4w23lc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE85F111F6B280F2C645253118BF6736AA749B264B128FC3B36CED6D1F721A19D3713A
sha3_384: 57beb91dc606b481f1cb8cd81f42e92e53c7b73355b03929c05b0dc55e6c44868a19a50a6511dae8076ac4f9572106cf
ep_bytes: 558bec6aff68c8d7570068247a450064
timestamp: 2013-04-09 03:11:52

Version Info:

FileVersion: 1.0.0.0
FileDescription: 官方网站:http://hacker.166x.cn/
ProductName: 2012新势力暴力刷QB软件
ProductVersion: 1.0.0.0
LegalCopyright: http://hacker.166x.cn/
Comments: 官方网站:http://hacker.166x.cn/
Translation: 0x0804 0x04b0

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.104680
FireEyeGeneric.mg.daad34426f22ee6a
CAT-QuickHealRisktool.Flystudio.16885
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Zusy.104680
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitTrojan.Zusy.D198E8
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/QQWare.BF
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
Kasperskynot-a-virus:AdWare.Win32.Agent.gen
BitDefenderGen:Variant.Zusy.104680
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Zusy.104680 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.104680
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
IkarusBackdoor.Win32.BlackHole
JiangminHeur:Trojan/PSW.OnlineGames
VaristW32/OnlineGames.HG.gen!Eldorado
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmnot-a-virus:AdWare.Win32.Agent.gen
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
AhnLab-V3Trojan/Win32.Gen
McAfeeGenericRXAA-AA!DAAD34426F22
VBA32Trojan.Wacatac
Cylanceunsafe
RisingMalware.Undefined!8.C (TFE:5:1nuNYqKOy2O)
YandexTrojan.GenAsa!Ntht43m1KkE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.896e07
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment