Trojan

Should I remove “Trojan:Win32/Phonzy.C!ml”?

Malware Removal

The Trojan:Win32/Phonzy.C!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.C!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering

How to determine Trojan:Win32/Phonzy.C!ml?


File Info:

name: 9179F108F07EF51F78D8.mlw
path: /opt/CAPEv2/storage/binaries/34a45c31be2b54137379fda0092c534f1738af29052668e1dbf28742e3b7c45f
crc32: 07F30C69
md5: 9179f108f07ef51f78d85685ece5bb23
sha1: 1e78ceff2d640b49c074b2f9b7628b45357636b1
sha256: 34a45c31be2b54137379fda0092c534f1738af29052668e1dbf28742e3b7c45f
sha512: 4ae90e5104db92bc8176b6b961f0f6408906ad57b18cb86e38c48cbb09dcd02e366507d7ac7d63dbc5fc9d11fa8890d160de42c7a97ed17cbddddcf10e83a367
ssdeep: 98304:ykLmpls+yc8Gr0ZjL7uWOm6qCNqjdySicpxXHR1fSd2xHt29s4C1eH9W:dmPs+ycFI5LasRCIDDHRdRt5o9W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18836123FF268A13EC56E1B324673826099777A61B80A8C1E07FC354DCF765601E3B65A
sha3_384: 7bebe39e7fb7cf28a1fc17a974e2b13a772b0a3cab06a9ad5e46786de4abe239833d8504c3cb000af854f41edd456422
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2023-02-15 14:54:16

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Image-Line FL Studio Producer Edition v2111 Build 3750 All
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: Image-Line FL Studio Producer Edition v2111 Build 3750 All
ProductVersion: 4.0
Translation: 0x0000 0x04b0

Trojan:Win32/Phonzy.C!ml also known as:

BkavW32.AIDetectMalware
SkyhighBehavesLike.Win32.Dropper.rc
MalwarebytesAdware.Bundler
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.HIO
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.OffLoader.gen
RisingDownloader.Agent/IFPS!1.EB30 (CLASSIC)
DrWebTrojan.DownLoad4.15891
IkarusPUA.INNO.Offer
WebrootW32.Malware.Gen
VaristW32/Agent.HAY.gen!Eldorado
MicrosoftTrojan:Win32/Phonzy.C!ml
ZoneAlarmHEUR:Trojan-Downloader.Win32.OffLoader.gen
GoogleDetected
TencentTrojan-Downloader.Win32.Oader.ha
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.GVR!tr

How to remove Trojan:Win32/Phonzy.C!ml?

Trojan:Win32/Phonzy.C!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment