Trojan

What is “Trojan:Win32/Phonzy.B!ml”?

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the NanoCore malware family
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: D44EBAC7C484EA74B5D6.mlw
path: /opt/CAPEv2/storage/binaries/bc01ad9a9fdeca77d8c23aa05b3f25eb82f592f778d7257a2ca4daa40665b243
crc32: 99FC612F
md5: d44ebac7c484ea74b5d6e3d80bfc8c87
sha1: f79aa0879ee527dc20a0b997dc7564579f9cf63e
sha256: bc01ad9a9fdeca77d8c23aa05b3f25eb82f592f778d7257a2ca4daa40665b243
sha512: fdca50b3dce45e646a9c8a9b0a0c3a43bfd7bff88954ddca1dccde61db0c7ba0c52eec0f9195f527671356d9afd8ccd5c420f9a48cfc87b1e4721c4a7b033216
ssdeep: 24576:Hrl6kD68JmloLQfgqu4Dij/f7HcAdmjKt0OkhC:Ll328U2kfc4Kf7HlFR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A815ADD1B854886BED9307F62CABC520207A7D5C59E9910DB5693E2B35B331324AFE0F
sha3_384: 9acca0527ce7719c609317510f258d6d26d8a8b927dd72b55b1bfa1fb80b8559e525fd38f9a6134a2db54881bb549cfd
ep_bytes: 60be002051008dbe00f0eeff57eb0b90
timestamp: 2019-05-13 14:25:15

Version Info:

FileDescription: browserbroker
OriginalFilename: azroles
CompanyName: AcLayers
FileVersion: 207.796.687.138
LegalCopyright: RtkAudioService64
ProductName: CloudExperienceHostBroker
ProductVersion: 218.261.323.504
Translation: 0x0409 0x04b0

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Trojan.Heur.AutoIT.16
FireEyeGeneric.mg.d44ebac7c484ea74
SkyhighBehavesLike.Win32.TrojanAitInject.dc
ALYacGen:Trojan.Heur.AutoIT.16
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Crypt.Win32.55896
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0054df9d1 )
K7GWTrojan ( 0054df9d1 )
Cybereasonmalicious.79ee52
BitDefenderThetaAI:Packer.397669F217
VirITTrojan.Win32.DownLoad4.RWP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.AutoIt.PZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderGen:Trojan.Heur.AutoIT.16
AvastAutoIt:Injector-JF [Trj]
EmsisoftGen:Trojan.Heur.AutoIT.16 (B)
F-SecureHeuristic.HEUR/AGEN.1322344
DrWebTrojan.PWS.Stealer.18836
VIPREGen:Trojan.Heur.AutoIT.16
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminesuspicious.low.ml.score
SophosTroj/AutoIt-CLG
IkarusTrojan-Spy.AgentTesla
WebrootW32.Trojan.Gen
VaristW32/AutoIt.QG.gen!Eldorado
AviraHEUR/AGEN.1322344
MAXmalware (ai score=82)
Antiy-AVLTrojan[Packed]/Win32.Autoit
MicrosoftTrojan:Win32/Phonzy.B!ml
ArcabitTrojan.Heur.AutoIT.16
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Heur.AutoIT.16
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C3240183
McAfeeTrojan-AitInject.aq
VBA32Backdoor.MSIL.NanoBot
Cylanceunsafe
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
SentinelOneStatic AI – Malicious PE
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment