Trojan

Should I remove “Trojan:Win32/Phonzy.B!ml”?

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 8C1EE595DED486453DF8.mlw
path: /opt/CAPEv2/storage/binaries/97e227e55e6c7d5996e99bb0eab4c535e9a2f41ed61a8b2948cc46c75849891b
crc32: BE87C06A
md5: 8c1ee595ded486453df8992b9820b1af
sha1: 7a01191ed055609dccf27b709cf571c571dfcb53
sha256: 97e227e55e6c7d5996e99bb0eab4c535e9a2f41ed61a8b2948cc46c75849891b
sha512: fab7ecaebf15d34499a8fd745abc7121c07096e374585cbe3b273ef26b6c70f0c3d45e137afe2d9517531f8820009e020532ababfe06dc2cfee72011b390aad0
ssdeep: 49152:LHWSNdcERPh8xiL7iRiwxsUQ6zlnOdCfT:fHcQh9L7VJULhrfT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19AA52395B68BD5B0CC4B15B48C8BEAFE81267E20ED990507BBC63F5BB8338F48595710
sha3_384: 542d53910907328a2d7bace828100f1a63f16636fad4f393b29343589b8539588adddf550f11331c7e9aeb9e6c1f4d41
ep_bytes: 5589e557565381ecac010000c7042401
timestamp: 2016-04-27 01:27:47

Version Info:

0: [No Data]

Trojan:Win32/Phonzy.B!ml also known as:

AVGWin32:DropperX-gen [Drp]
MicroWorld-eScanTrojan.GenericKD.71895599
SkyhighBehavesLike.Win32.Packed.vc
McAfeeArtemis!EEE5DDCFFBED
Cylanceunsafe
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
ESET-NOD32a variant of Generik.DJUWXQR
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Agent.tfwhtv
BitDefenderTrojan.GenericKD.71895599
NANO-AntivirusTrojan.Win32.Drop.hnqzqi
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan-Dropper.Agent.Hkjl
SophosTroj/Krypt-ADH
F-SecureTrojan.TR/Drop.Agent.bcafa
DrWebTrojan.DownLoad4.16266
VIPRETrojan.GenericKD.71895599
TrendMicroTrojan.Win32.ZNYONM.USBLC824
FireEyeTrojan.GenericKD.71895599
EmsisoftTrojan.GenericKD.71895599 (B)
VaristW32/Agent.IMA.gen!Eldorado
AviraTR/Drop.Agent.bcafa
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Sabsik
KingsoftWin32.Trojan-Dropper.Agent.gen
MicrosoftTrojan:Win32/Phonzy.B!ml
ArcabitTrojan.Generic.D4490A2F
ZoneAlarmTrojan-Dropper.Win32.Agent.tfwhtv
GDataTrojan.GenericKD.71895599
GoogleDetected
AhnLab-V3Trojan/Win.Znyonm.C5598273
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.qu0@aq@6FkC
ALYacTrojan.GenericKD.71895599
VBA32TScope.Trojan.Delf
MalwarebytesTrojan.Crypt
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.ZNYONM.USBLC824
RisingDropper.Agent!8.2F (TFE:5:wwgWKqafItI)
YandexTrojan.DR.Agent!ZdbrpjdUrcI
IkarusTrojan-Downloader.MSIL.Taily
FortinetW32/GenKryptik.GVVP!tr
Cybereasonmalicious.5ded48

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment