Trojan

How to remove “Trojan:Win32/Phonzy.B!ml”?

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: BF10C2BBB07567E8A6FA.mlw
path: /opt/CAPEv2/storage/binaries/2c706779db3b427130db5b00a0fbd795664b72d501ec9e5f45aeadea227b278c
crc32: 1445DBF5
md5: bf10c2bbb07567e8a6fa13887e17e600
sha1: 4b2d799aa38f3c26d2ca61b38f9758b1e09c566b
sha256: 2c706779db3b427130db5b00a0fbd795664b72d501ec9e5f45aeadea227b278c
sha512: 56ff4c48b92b3ae3d1b397dfc7e3509604d912db91edc2637089ea6d8ac197b4db19dcd48d1f21ec0526a2c915649c7dff566559cff0243cf3f1adc235fa4bf9
ssdeep: 98304:bs8rTRDH71N3PyABBWLonhm+JQu+P+eFZ3rnf+BB5tXYodgFEjAxSjlcYrLKPz49:zxaADW6w+eFVf+BB/tdqQjlGz4dD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17566338964FE80ABC560BAF1050548481A552CBD1B370B4CE179F8BE6A73693CFDD2DE
sha3_384: f7d8ad48ca9e43e6262d477191d5e8a665aa3d51b63c9d50c8fe7d206311ec384a5c8a82939a8711f9ef5568ab21dafe
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 2023-12-25 20:20:27

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: DBViewerAPI Setup
FileVersion:
LegalCopyright:
ProductName: DBViewerAPI
ProductVersion: 1.2.2.5
Translation: 0x0000 0x04b0

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.PUPInstaller.vc
Cylanceunsafe
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
CynetMalicious (score: 99)
APEXMalicious
KasperskyTrojan.Win32.Ekstak.atsux
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Ekstak.Twhl
F-SecureTrojan.TR/Drop.Agent.pbbtt
DrWebTrojan.Siggen22.52791
SophosMal/Generic-S
VaristW32/Agent.RZHC-4326
AviraTR/Drop.Agent.pbbtt
KingsoftWin32.Trojan.Ekstak.atsux
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmTrojan.Win32.Ekstak.atsux
GDataWin32.Trojan.Agent.TDCF8Q
GoogleDetected
McAfeeArtemis!BF10C2BBB075
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H0DLP23
IkarusTrojan-Dropper.Win32.Agent
FortinetW32/Agent.SLC!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment