Trojan

What is “Trojan:Win32/Phonzy.C!ml”?

Malware Removal

The Trojan:Win32/Phonzy.C!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.C!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Phonzy.C!ml?


File Info:

name: C90577E023CF9186E39F.mlw
path: /opt/CAPEv2/storage/binaries/0fb436975c6643d8a8ff306b77769c4f40d84fabe62c2ed253c9921ec5f4198e
crc32: 5F63AA73
md5: c90577e023cf9186e39fcfe1ad1604db
sha1: 8a3b9e5b5d766c0b2416b3980de6acb469ade445
sha256: 0fb436975c6643d8a8ff306b77769c4f40d84fabe62c2ed253c9921ec5f4198e
sha512: cc26bd5aa0087b35fad146cd0f5696322404b9e21659aac91f2dced0e861fe72efbfdbc79b3c609fa97945c02865c4ca8cfbe946d40bdbff1351decbe8b76ebb
ssdeep: 98304:ykLjpls+yc8Gr0ZjL7uWOm6qCNqjdySicpxXHR1fSd2xbt29s4C1eH9s:djPs+ycFI5LasRCIDDHRdFt5o9s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D236123FF268A13EC56E1B324673826099777A61B80A8C1E07FC354DCF765601E3B65A
sha3_384: 479dde5c9f8858087c5c230c6963d72c13602290ccd8ec67d2af10b89dcef94e74e87058a4b4d84a574d877fb2243648
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2023-02-15 14:54:16

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Nuclear Option Cheat.exe Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: Nuclear Option Cheat.exe
ProductVersion: 1.1
Translation: 0x0000 0x04b0

Trojan:Win32/Phonzy.C!ml also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Dropper.rc
MalwarebytesGeneric.Malware.AI.DDS
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.HIO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.OffLoader.gen
TencentTrojan-Downloader.Win32.Oader.ha
Webroot
GoogleDetected
MicrosoftTrojan:Win32/Phonzy.C!ml
ZoneAlarmHEUR:Trojan-Downloader.Win32.OffLoader.gen
VaristW32/Agent.HAY.gen!Eldorado
RisingDownloader.Agent/IFPS!1.EB30 (CLASSIC)
IkarusPUA.INNO.Offer
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.GVR!tr

How to remove Trojan:Win32/Phonzy.C!ml?

Trojan:Win32/Phonzy.C!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment