Trojan

Trojan:Win32/Phonzy.C!ml removal tips

Malware Removal

The Trojan:Win32/Phonzy.C!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.C!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.C!ml?


File Info:

name: 2928A752FADDD6277EAA.mlw
path: /opt/CAPEv2/storage/binaries/a80580195276359160637e58fc542bcbad1f1dd83b34182587536b5340076fa4
crc32: 670F0442
md5: 2928a752faddd6277eaa372558fc832a
sha1: 19cbf7d420999c56c0587d9a1579a99fb1c38e9a
sha256: a80580195276359160637e58fc542bcbad1f1dd83b34182587536b5340076fa4
sha512: fc8557d953b485bbd083ad28a736f4b9e4800282ba7ad5f53cc51e653a3a0998411590cbe8f46950b8b5b2ec09f1a5346d822d44bf9dcec33eb5bbf5d0e40f02
ssdeep: 12288:uaHc64b888888888888W88888888888EoscV7/9GqeMo3SM5oxLTE33rD+zG/oBh:F86ljW7/9oSTlTKezG/aYFkJR30F6rpj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5F40213B3C30032F5665A35CC768044AD2779B909F0605A2EF9EB4E4EB96C69D7BF21
sha3_384: 1fd7c8a13b6ccd4a4468983457401105cdcbd724976c04008aa5352366257a937c2623d96993843fb8ef20b175710314
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2018-06-14 13:27:46

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription:
FileVersion: 162.242
LegalCopyright:
ProductName:
ProductVersion: 162.242
Translation: 0x0000 0x04b0

Trojan:Win32/Phonzy.C!ml also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Addrop.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Addrop.A.285106DD
FireEyeGeneric.Addrop.A.285106DD
SkyhighBehavesLike.Win32.Dropper.bc
ALYacGeneric.Addrop.A.285106DD
Cylanceunsafe
SangforTrojan.Win32.Addrop.Vf50
AlibabaTrojan:Win32/MalCrack.a57d411f
CrowdStrikewin/malicious_confidence_90% (D)
SymantecTrojan.Gen.MBT
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Ejfb-9784212-0
KasperskyTrojan.Win32.MalCrack.a
BitDefenderGeneric.Addrop.A.285106DD
AvastNSIS:Adware-AEQ [Adw]
TencentTrojan.Win32.MalCrack.haw
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen8
VIPREGeneric.Addrop.A.285106DD
EmsisoftGeneric.Addrop.A.285106DD (B)
IkarusTrojan-Dropper.Addrop
JiangminTrojanDropper.Agentino.a
VaristW32/Addrop.D.gen!Eldorado
AviraTR/Crypt.XPACK.Gen8
Kingsoftmalware.kb.a.987
MicrosoftTrojan:Win32/Phonzy.C!ml
ZoneAlarmTrojan.Win32.MalCrack.a
GDataGeneric.Addrop.A.285106DD
AhnLab-V3Adware/Win.Addrop.C5561178
McAfeeArtemis!2928A752FADD
MalwarebytesTrojan.Dropper
RisingDownloader.TaskLoader/ARCHIVE!1.CDEA (CLASSIC)
YandexTrojan.MalCrack!pI63Fx/MZgc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Addrop.CH!tr
AVGNSIS:Adware-AEQ [Adw]
Cybereasonmalicious.420999
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.C!ml?

Trojan:Win32/Phonzy.C!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment