Categories: Trojan

How to remove “Trojan:Win32/Phonzy.B!ml”?

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: DAAD34426F22EE6A3732.mlwpath: /opt/CAPEv2/storage/binaries/fcf322cba3c885bf7243c159b6e4041b01cbe06666e5f777123f3aea5648be1acrc32: B03A2F4Emd5: daad34426f22ee6a37328650a699af1bsha1: a1c4fbe896e07ebe8660932497253a19e18d25ccsha256: fcf322cba3c885bf7243c159b6e4041b01cbe06666e5f777123f3aea5648be1asha512: 485ed88034a4e8cd6cb71930b6cad477769851e1b14195f3524fddcab6e3bb592096bf28569399655ffc3ad145f7c34a73eb5af39da074f9a5d6c82f8ad0514essdeep: 24576:0mx/3KUNb2VyisM8+TZaqdiXSp0c02uFG6dAk3CM4w23k3Yc:0e/3Khodv+TZaqdwk0c05HGi4w23lctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DE85F111F6B280F2C645253118BF6736AA749B264B128FC3B36CED6D1F721A19D3713Asha3_384: 57beb91dc606b481f1cb8cd81f42e92e53c7b73355b03929c05b0dc55e6c44868a19a50a6511dae8076ac4f9572106cfep_bytes: 558bec6aff68c8d7570068247a450064timestamp: 2013-04-09 03:11:52

Version Info:

FileVersion: 1.0.0.0FileDescription: 官方网站:http://hacker.166x.cn/ProductName: 2012新势力暴力刷QB软件ProductVersion: 1.0.0.0LegalCopyright: http://hacker.166x.cn/Comments: 官方网站:http://hacker.166x.cn/Translation: 0x0804 0x04b0

Trojan:Win32/Phonzy.B!ml also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Zusy.104680
FireEye Generic.mg.daad34426f22ee6a
CAT-QuickHeal Risktool.Flystudio.16885
Skyhigh BehavesLike.Win32.Generic.tc
ALYac Gen:Variant.Zusy.104680
Malwarebytes Generic.Malware.AI.DDS
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_60% (D)
Arcabit Trojan.Zusy.D198E8
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/QQWare.BF
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Flystudio-9943951-0
Kaspersky not-a-virus:AdWare.Win32.Agent.gen
BitDefender Gen:Variant.Zusy.104680
Avast Win32:Evo-gen [Trj]
Emsisoft Gen:Variant.Zusy.104680 (B)
F-Secure Trojan:W32/DelfInject.R
VIPRE Gen:Variant.Zusy.104680
Trapmine suspicious.low.ml.score
Sophos Generic ML PUA (PUA)
Ikarus Backdoor.Win32.BlackHole
Jiangmin Heur:Trojan/PSW.OnlineGames
Varist W32/OnlineGames.HG.gen!Eldorado
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.FlyStudio.a
Xcitium Worm.Win32.Dropper.RA@1qraug
Microsoft Trojan:Win32/Phonzy.B!ml
ZoneAlarm not-a-virus:AdWare.Win32.Agent.gen
GData Win32.Trojan.PSE.10S0A6W
Google Detected
AhnLab-V3 Trojan/Win32.Gen
McAfee GenericRXAA-AA!DAAD34426F22
VBA32 Trojan.Wacatac
Cylance unsafe
Rising Malware.Undefined!8.C (TFE:5:1nuNYqKOy2O)
Yandex Trojan.GenAsa!Ntht43m1KkE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.PHP!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.896e07
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago