Trojan

Trojan:Win32/Phonzy.B!ml malicious file

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 71BC2FC84C304D4461C1.mlw
path: /opt/CAPEv2/storage/binaries/61606284f1dd59d49b3131d89e423a971ccbdc0d5ffed74012b4532e8382571a
crc32: 7A5F8F78
md5: 71bc2fc84c304d4461c124c46462c498
sha1: f249de281e48b8462c06958425ee8b5a5f4b8a3c
sha256: 61606284f1dd59d49b3131d89e423a971ccbdc0d5ffed74012b4532e8382571a
sha512: 6e956037674bca9aab91d9a0b1d4d797736f5477dfbab9766eae1243331bdf47cb7697a7da889cdee97b2e278a06946f1bc94d7039d06a5a86c16fc34d94e91d
ssdeep: 12288:5qAAOpKFYJiEbytSHJXYDUAaeaFWMjkSlzfJaNcziZQo3qyGhrESjR0/mTaml:5qACFQYDUAaeaFWMjkSlzfJaNcziZQdd
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1C5C4AE54BEC7D075D29701F08AEBEB11B45DF83192F1808792B5C29D4F238D686E87EA
sha3_384: c212f9f2831c79e5e3f23ead6596ce70344b74e867c4423dba6c2284a683d1848fe0d4f7e301680ce6975390a9f5e1b5
ep_bytes: 558bec837d0c017505e815000000ff75
timestamp: 2021-02-24 19:16:24

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat WebLink Plug-in
FileVersion: 21.1.20142.424128
LegalCopyright: Copyright 1984-2021 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat
ProductVersion: 21.1.20142.424128
OriginalFilename: Weblink.api
Translation: 0x0409 0x04e4

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.71bc2fc84c304d44
SkyhighBehavesLike.Win32.Ransom.hc
McAfeeArtemis!71BC2FC84C30
ZillyaTrojan.Generic.Win32.1810928
SangforTrojan.Win32.Patched.Vf70
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
ArcabitTrojan.Mint.Zard.5
SymantecTrojan.Gen.6
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Patched-AWW [Trj]
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
IkarusTrojan.Win32.Krypt
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.Infected.AutoInfector.a
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
VaristW32/Convagent.EH.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R605611
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:aznGfUJ3rwXJEHxltEYQCw)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment