Trojan

Trojan:Win32/Phonzy.B!ml malicious file

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: F1AB1CA4A65330B35ECC.mlw
path: /opt/CAPEv2/storage/binaries/a8d99b1112eec99450cceda5b71a82183bb6d0cbd552854fc85e44253ae8d4f9
crc32: 651A4039
md5: f1ab1ca4a65330b35ecc11c73d12afe5
sha1: b05b3ed03fc52697a00d80b840695e82883d9a2c
sha256: a8d99b1112eec99450cceda5b71a82183bb6d0cbd552854fc85e44253ae8d4f9
sha512: 7974a2c08eaa352fb57d3d884683530f0eb2e2a1561f26389e2407ff5405930118f4252857ee0a35f77942a4f67f78ef7e03e05c126d8d27abae37f3bbaef2fc
ssdeep: 3072:kV0yywPINzbmpQt+Nucs4H6Um99Ju/9PZivj3JX7:kCCCHmpA4aUmbJMPkb5X
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E0C3122D76619617D56BC13163B0429FB47D634BAFCDD9289FC880362FE600BAB52BC4
sha3_384: 607d81c10fb624941b7bcba575cb8013ad224dae55e15d57a39bd6bc2201681581c128f134f929b99261a77244fb62a4
ep_bytes: 60be136bcdc029c381e80100000089c3
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.cm
McAfeeGenericRXAA-FA!F1AB1CA4A653
MalwarebytesTrojan.MalPack.UPX
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057fe481 )
K7GWTrojan ( 0057fe481 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ECAV
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Copak.vho
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Injector.fa
F-SecureHeuristic.HEUR/AGEN.1368926
FireEyeGeneric.mg.f1ab1ca4a65330b3
SophosMal/EncPk-F
SentinelOneStatic AI – Malicious PE
VaristW32/Copak.F.gen!Eldorado
AviraHEUR/AGEN.1368926
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmHEUR:Trojan.Win32.Copak.vho
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R417424
BitDefenderThetaGen:NN.ZexaF.36792.hmX@ay@UHzh
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Injector!1.E280 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.15F04AA!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment