Trojan

Trojan:Win32/Phonzy.C!ml removal instruction

Malware Removal

The Trojan:Win32/Phonzy.C!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.C!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Phonzy.C!ml?


File Info:

name: D9D2CCE502230B338D06.mlw
path: /opt/CAPEv2/storage/binaries/81e90b588564daa55cc5cbb450cac60f1e63a170df2ff6f0cb5d16e5a51f31dd
crc32: 398D6490
md5: d9d2cce502230b338d066ce4f44f9c0c
sha1: b00840db45964dd15c4bf917db57365c394d5f64
sha256: 81e90b588564daa55cc5cbb450cac60f1e63a170df2ff6f0cb5d16e5a51f31dd
sha512: 55044860b224f505109c7bd1502835e891174f4a30849f39e2392a8b28c6a55ff686ef298f8b647ce993f999c12fc5ce330e7f49fc26701bd591945d7177cd15
ssdeep: 98304:ykLQpls+yc8Gr0ZjL7uWOm6qCNqjdySicpxXHR1fSd2xPt29s4C1eH9K:dQPs+ycFI5LasRCIDDHRd9t5o9K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F36123FF268A53EC56E1B324673826099777A61B80A8C0E07FC354DCF765601E3B65A
sha3_384: 1c667bbf5845530f63f36c170bd783caa819ba0d56a42d9d462971d47ef8a6cf3e3d29f9d252b0800f8fd58e566f8ead
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2023-02-15 14:54:16

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Crack Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: Crack
ProductVersion: 1.1
Translation: 0x0000 0x04b0

Trojan:Win32/Phonzy.C!ml also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Dropper.rc
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan-Downloader ( 005a62f41 )
K7GWTrojan-Downloader ( 005a62f41 )
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.HIO
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Downloader.Win32.OffLoader.gen
RisingDownloader.Agent/IFPS!1.EB30 (CLASSIC)
WebrootW32.Malware.Gen
VaristW32/Agent.HAY.gen!Eldorado
ZoneAlarmHEUR:Trojan-Downloader.Win32.OffLoader.gen
MicrosoftTrojan:Win32/Phonzy.C!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5562766
TencentTrojan-Downloader.Win32.Oader.ha
IkarusPUA.INNO.Offer
FortinetW32/Agent.GVR!tr

How to remove Trojan:Win32/Phonzy.C!ml?

Trojan:Win32/Phonzy.C!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment