Trojan

How to remove “Trojan:Win32/Phonzy.B!ml”?

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: C5B69AE0B8FD4D56A9F1.mlw
path: /opt/CAPEv2/storage/binaries/712109fe436941d69ffc0e54ab987db2f0314dc5d9516079a26e49bf97fb7f20
crc32: 936B1504
md5: c5b69ae0b8fd4d56a9f12b7bf679847f
sha1: e6aa3e5621d891e2433d5e319f6448dd8b5e1455
sha256: 712109fe436941d69ffc0e54ab987db2f0314dc5d9516079a26e49bf97fb7f20
sha512: 4a224e5fd613689a94a9341f2b470280d751e8d87a1f7c5d15c8b793d89a966fda8f522a228b6218a71376d3aac5a501e10c8e5af22862842de997bebed4db8a
ssdeep: 12288:UqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaUTy:UqDEvCTbMWu7rQYlBQcBiT6rprG8a0y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
sha3_384: 448117a58d3616e0437b6785494e787191956ece7f66dd566761b8be3872fa9183246e8e6bf63d726e2247ed9c835cd1
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-02-01 01:15:55

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Phonzy.B!ml also known as:

LionicTrojan.Win64.Injects.ts93
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.AIT.Agent.AX
FireEyeGeneric.mg.c5b69ae0b8fd4d56
SkyhighBehavesLike.Win32.RealProtect.ch
Cylanceunsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005b0a241 )
AlibabaTrojan:Win32/Protect.f6c7dc86
K7GWTrojan ( 005b0a241 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Autoit.OPU
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.AIT.Agent.AX
AvastWin32:Malware-gen
F-SecureTrojan.TR/AutoIt.uazna
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Script.awbz
GoogleDetected
AviraTR/AutoIt.uazna
MicrosoftTrojan:Win32/Phonzy.B!ml
GDataWin32.Trojan.Agent.GWKKDD
VaristW32/AutoIt.XQ.gen!Eldorado
McAfeeRDN/Real Protect-LS
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware/Suspicious
IkarusTrojan.Win32.Autoit
FortinetAutoIt/Wacatac.B!tr
AVGWin32:Malware-gen
Cybereasonmalicious.621d89
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment