Trojan

What is “Trojan:Win32/Phonzy.B!ml”?

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 3C7069EDCA7A9ED67CB3.mlw
path: /opt/CAPEv2/storage/binaries/d4dbffc604f35c88de35ba30fb7185b037e4902f04a5c1d9d2a6b3d7494a29c9
crc32: AC09103E
md5: 3c7069edca7a9ed67cb320d8c2cf983f
sha1: da54cc7e38037439452c87e94c9faace942ba9c9
sha256: d4dbffc604f35c88de35ba30fb7185b037e4902f04a5c1d9d2a6b3d7494a29c9
sha512: ff2a9c260a56d1307f66812394f858a93856054966f65fd635b11e0689eed401a2a37fcdb5508a01b668316078e1ee6209dc77e0868043e5ec77de1aac4c83a7
ssdeep: 24576:HKR6TyQ630ifnA9gQztTZaqdiXSp0c02uFG6dAk3CMhJ+l:H4H3T25TZaqdwk0c05HGihc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B395C012E75284F2E1181A71157E2B35BE74AF5A0E38CA83D7A0FD7D6E32251DE2311E
sha3_384: 478c6de94411287564808426e5414d22d4d019ad63a7acfa3bfbe2d9210c0e1eaaa99fda2aa46ce24481e2000fed4e62
ep_bytes: 558bec6aff68f0285a0068f434490064
timestamp: 2013-04-28 06:28:10

Version Info:

FileVersion: 3.5.2013.1
FileDescription: 无双
ProductName: 无双
ProductVersion: 3.5.2013.1
CompanyName: 飘零
LegalCopyright: '****************************** ' 源码学习下载www.lvcode.com ' 欢迎分享源码给Love代码 '******************************
Comments: 无双
Translation: 0x0804 0x04b0

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.3c7069edca7a9ed6
SkyhighBehavesLike.Win32.Generic.tc
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
KasperskyHEUR:Trojan.Win32.Generic
F-SecureTrojan:W32/DelfInject.R
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
IkarusBackdoor.Win32.Hupigon
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1CJUYU
VaristW32/OnlineGames.HG.gen!Eldorado
VBA32BScope.Trojan.Bitrep
Cylanceunsafe
YandexTrojan.GenAsa!Cxslx+/eoUc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
BitDefenderThetaGen:NN.ZexaF.36792.Zr0@ai!Dztdb
Cybereasonmalicious.e38037
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment