Trojan

Should I remove “Trojan:Win32/Phonzy.B!ml”?

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: CF7A5CF880C6BA3EDFE0.mlw
path: /opt/CAPEv2/storage/binaries/8d057077679f4119eb06edff865566c4f0d90130a7e17be69107b548b7d14ee9
crc32: 47AEE7AF
md5: cf7a5cf880c6ba3edfe047e7fc82dc9f
sha1: 4318dcb5868a2371b97e9bf1f96221ab1436131a
sha256: 8d057077679f4119eb06edff865566c4f0d90130a7e17be69107b548b7d14ee9
sha512: bcff8a2d92f42e7cfee39c88a73a98d39a71a45d79b214ba6b5c0932ef4ec3f99897b2d9fc36f519d7cb6c1f4a9a61e6f5273b7677f75272c44eb7319a7d445f
ssdeep: 196608:5cYrmuXQpE7u6PVly61lVL1gTfuRlE8ko1jndBupNsH4dD:bVhgaRl/1jdBuPdD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C6633826FA287F6E87008B5BC52C3546763EE275A786BC357E2741F1E7214292773E0
sha3_384: b67395bccf1361d4bacb676b141f4284cc7f5bc3b88f1f1adabf65f335e521cc535d11662a0ed9c10d411f50c0b9abf8
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 2023-12-27 03:16:28

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: CloudPanelCRT Setup
FileVersion:
LegalCopyright:
ProductName: CloudPanelCRT
ProductVersion: 1.2.2.6
Translation: 0x0000 0x04b0

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agentb.X!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.PUPInstaller.vc
McAfeeArtemis!CF7A5CF880C6
Cylanceunsafe
SangforTrojan.Win32.Agent.V2ri
AlibabaTrojanDropper:Win32/Generic.ec2d35ea
CrowdStrikewin/malicious_confidence_60% (D)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
KasperskyUDS:Trojan.Win32.Ekstak
AvastWin32:AdwareX-gen [Adw]
SophosMal/Generic-S
F-SecureTrojan.TR/Drop.Agent.rljfg
DrWebTrojan.Siggen22.54030
VaristW32/Agent.NTLU-6269
AviraTR/Drop.Agent.rljfg
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmUDS:Trojan.Win32.Ekstak
MalwarebytesGeneric.Malware/Suspicious
FortinetW32/Agent.SLC!tr
AVGWin32:AdwareX-gen [Adw]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment