Trojan

Trojan:Win32/Phonzy.B!ml information

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the HawkEyev9 malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 44ED8800E59EE286BD87.mlw
path: /opt/CAPEv2/storage/binaries/4d5b10692d11711fffc4743fe6981f137d390707713af1310ed58937bc7d994a
crc32: 7DC52D44
md5: 44ed8800e59ee286bd877bae95b87013
sha1: 00a6b14dfdfb0d5ab32de4b21c6d656e202326f2
sha256: 4d5b10692d11711fffc4743fe6981f137d390707713af1310ed58937bc7d994a
sha512: 1be4e8ee81f20b11a2dd55902633ed6c3a6405434e228a0cc72c8b7acf6f4986d82467c73ba27371334d2703afbcb79cf8663d7bacb3d4074bca45a8877593b1
ssdeep: 24576:FAHnh+eWsN3skA4RV1Hom2KXMmHaDj22JIF3EhRm1+NKpY6nGr1AWm8+oTVkAwVS:0h+ZkldoPK8YaDCoBkA64
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15AA5D1C6A3A980E2FE0667F79E1476C34B785A314632402D239D3D59AE735F2412DEB3
sha3_384: 9de6732f8ee2bf6c2bf460d5e16029beab1b75f26f7eb9b48172c849fd2a9095233c0a2042a0b5c982ee2fd35f945a44
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-02-26 22:43:26

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.32067703
SkyhighBehavesLike.Win32.Generic.vh
McAfeeTrojan-AitInject.ak
MalwarebytesMalware.AI.2239091564
VIPRETrojan.GenericKD.32067703
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005642691 )
K7GWTrojan ( 005642691 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecAUT.Heuristic!gen6
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.AutoIt.NR
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Autoit-6952607-0
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.GenericKD.32067703
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.AutoIt.404711
EmsisoftTrojan.GenericKD.32067703 (B)
F-SecureHeuristic.HEUR/AGEN.1320368
DrWebTrojan.AutoIt.334
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosMal/AuItInj-A
SentinelOneStatic AI – Malicious PE
VaristW32/AutoIt.VI.gen!Eldorado
AviraHEUR/AGEN.1320368
Antiy-AVLGrayWare/Win32.ShellCode.a
MicrosoftTrojan:Win32/Phonzy.B!ml
ArcabitTrojan.Generic.D1E95077
ZoneAlarmHEUR:Trojan.Win32.Autoit.gen
GDataTrojan.GenericKD.32067703
GoogleDetected
AhnLab-V3Win-Trojan/Autoinj04.Exp
BitDefenderThetaAI:Packer.93B130E517
ALYacTrojan.GenericKD.32067703
TACHYONTrojan/W32.Agent.2198200
VBA32Trojan.Tasker
Cylanceunsafe
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BBE6 (CLASSIC)
IkarusTrojan.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
Cybereasonmalicious.dfdfb0
PandaTrj/Genetic.gen

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment