Trojan

Trojan:Win32/Phonzy.B!ml removal

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 584DED46335713DBA51D.mlw
path: /opt/CAPEv2/storage/binaries/c553c47715f46fbb85b6d3a477e7a3050d5827b84793f0de848929873f0e9354
crc32: 9991EC78
md5: 584ded46335713dba51d797ef3cfc3d9
sha1: 5016db455723c85b275c424f6d91ba460c570e4d
sha256: c553c47715f46fbb85b6d3a477e7a3050d5827b84793f0de848929873f0e9354
sha512: 82e02b30ed845ee405a52ad2fb407f57cebb98df93f809ab49785d1e89818369798a99f70e1cd08d4fb9b069bc190bf72cdec18d16b4b08461fd4dd233853e93
ssdeep: 24576:ZqDEvCTbMWu7rQYlBQcBiT6rprG8auI2+b+HdiJUC:ZTvC/MTQYxsWR7auI2+b+HoJU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19145BF027391C062FF9B92734F5AF6115BBC69260123E61F13981DBABE701B1563E7A3
sha3_384: ea4352fe6b43856a3c546cfa83f7591091a96670202f836d671f4e26fe52a440046eff29a2b18e293b215c112b0e6bd6
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-02-13 17:35:42

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Phonzy.B!ml also known as:

LionicTrojan.Win64.Injects.ts93
Elasticmalicious (high confidence)
FireEyeGeneric.mg.584ded46335713db
SkyhighBehavesLike.Win32.Injector.tc
McAfeeArtemis!584DED463357
SangforVirus.Win32.Save.a
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
SophosGeneric Reputation PUA (PUA)
TrendMicroTrojanSpy.Win32.RISEPRO.YXEBNZ
JiangminTrojan.Script.awbz
GoogleDetected
VaristW32/AutoIt.XQ.gen!Eldorado
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaCO.36744.hvW@a0lOOiii
MalwarebytesBackdoor.NetWiredRC.AutoIt.Generic
TrendMicro-HouseCallTrojanSpy.Win32.RISEPRO.YXEBNZ
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment