Trojan

Trojan:Win32/Phonzy.B!ml removal

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 530C76EFE5BD2BC7B963.mlw
path: /opt/CAPEv2/storage/binaries/3e513d2832d46608f6facdb945eda36c79a9352da4896eae89ad3f7e917bbc77
crc32: 4982BDD6
md5: 530c76efe5bd2bc7b96364c97d517e98
sha1: 1719bb69ca22d57dbd3b21115fc3c63ebfa14073
sha256: 3e513d2832d46608f6facdb945eda36c79a9352da4896eae89ad3f7e917bbc77
sha512: 49425358d99abb8dc0a318228fd9f945ec5a91a3a0a408b8f208955d9ed9d2e576598856d8f874c4be33fe91db6bbfde06e63af9aee8fb02b82d436175b7dc90
ssdeep: 12288:CqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaETF:CqDEvCTbMWu7rQYlBQcBiT6rprG8akF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13A81D79BE701B1563E7A3
sha3_384: 4513683724da53b1e34974995fa64a72d6a143fd9e170fa026d8ccfb6c0d7e66f4da449195fa83bca0befd0ae01a5035
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-02-07 05:51:45

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Phonzy.B!ml also known as:

LionicTrojan.Win64.Injects.ts93
FireEyeGeneric.mg.530c76efe5bd2bc7
SkyhighBehavesLike.Win32.Genericuh.ch
McAfeeArtemis!530C76EFE5BD
Cylanceunsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
ESET-NOD32a variant of Win32/Autoit.OPU
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
AvastFileRepMalware [Misc]
SophosMal/Generic-S
JiangminTrojan.Script.awbz
GoogleDetected
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Phonzy.B!ml
VaristW32/AutoIt.XQ.gen!Eldorado
MalwarebytesGeneric.Malware/Suspicious
SentinelOneStatic AI – Malicious PE
FortinetAutoIt/Wacatac.B!tr
AVGFileRepMalware [Misc]
Cybereasonmalicious.9ca22d
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment