Trojan

Trojan:Win32/Phonzy.B!ml (file analysis)

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 77845D40720CFA92BA85.mlw
path: /opt/CAPEv2/storage/binaries/4e031fc245fbdb91420eaab3b2284c971a3d8f7c4acc99b49ecaf71b4442f539
crc32: D02271B6
md5: 77845d40720cfa92ba85b38661f71dd9
sha1: d94138512fcccf1491f59ec827a1e113baf393a3
sha256: 4e031fc245fbdb91420eaab3b2284c971a3d8f7c4acc99b49ecaf71b4442f539
sha512: 6a606b75f17e44316734457cebe5cfb54bb86ed90efc27a964e13e59f656c5b8f352cb2560fe3fb7dc38b5aafd4b0029d6c731e92a56bb9c66c330e3a87de8a5
ssdeep: 12288:y4Fr5xZ/bvzYiUAaeaFWMjkSlzfJaNENEAV3lI68S5RvaVmVZWEL6n:xvvvYiUAaeaFWMjkSlzfJaN6EAtWQ2Vx
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1E2C49E79BAC4D070E49681B3B668DF51ADEDF832D3F140C79360D27D4E368D29A3426A
sha3_384: 66b040800f7f2575dd3735bc87450982eba73a3d44553d6e7b05e8949889c136ba68f259c5673a8e680b34a42da6702a
ep_bytes: 558bec837d0c017505e815000000ff75
timestamp: 2022-11-14 19:32:45

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat WebLink Plug-in
FileVersion: 22.3.20282.0
LegalCopyright: Copyright 1984-2022 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat
ProductVersion: 22.3.20282.0
OriginalFilename: Weblink.api
Translation: 0x0409 0x04e4

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Backdoor.hc
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
SangforTrojan.Win32.Patched.Vj9e
AlibabaTrojan:Win32/Senoval.9e73a605
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
ArcabitTrojan.Mint.Zard.5
SymantecTrojan.Gen.6
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
EmsisoftGen:Variant.Mint.Zard.5 (B)
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Convagent.EH.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R605611
McAfeeArtemis!77845D40720C
MAXmalware (ai score=83)
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:Gh6c4VuaXlQkBheOGdugtQ)
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment