Trojan

What is “Trojan:Win32/Phonzy.C!ml”?

Malware Removal

The Trojan:Win32/Phonzy.C!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.C!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering

How to determine Trojan:Win32/Phonzy.C!ml?


File Info:

name: 5F9C57D653D5BA548CC6.mlw
path: /opt/CAPEv2/storage/binaries/d7bd76e8a334ea8ac665949379997f8ba80757754d60bafe2568877d9759ab41
crc32: 48681B30
md5: 5f9c57d653d5ba548cc62e885cfb9238
sha1: e1e2cfc4d15e681216f4d94906cfa41a5238c5bb
sha256: d7bd76e8a334ea8ac665949379997f8ba80757754d60bafe2568877d9759ab41
sha512: a55a4e250431162add260b1e40d3b09fc8bd1f5e152753e8f903f15dfe96ebf9ad05b1a40170b56d503ffe9051d07c1d63e30e1952548be7f193e3d142db6db4
ssdeep: 98304:ykLbpls+yc8Gr0ZjL7uWOm6qCNqjdySicpxXHR1fSd2xGqt29s4C1eH9K:dbPs+ycFI5LasRCIDDHRdsqt5o9K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C36123FF268A13EC56E1B324673826099777A61B80A8C1E07FC354DCF765601E3B65A
sha3_384: 7f47086313edf1381ee55d4f3a0cb5bc6c5cae085b452305713f0d8de075a58dd68447320e986f0aafd8552b65063ad7
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2023-02-15 14:54:16

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: rusifikator-dlya-monstrum.exe Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: rusifikator-dlya-monstrum.exe
ProductVersion: 4.0
Translation: 0x0000 0x04b0

Trojan:Win32/Phonzy.C!ml also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad4.15891
SkyhighBehavesLike.Win32.Dropper.rc
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.HIO
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.OffLoader.gen
TencentTrojan-Downloader.Win32.Oader.ha
WebrootW32.Malware.Gen
VaristW32/Agent.HAY.gen!Eldorado
MicrosoftTrojan:Win32/Phonzy.C!ml
ZoneAlarmHEUR:Trojan-Downloader.Win32.OffLoader.gen
GoogleDetected
MalwarebytesAdware.Bundler
RisingDownloader.Agent/IFPS!1.EB30 (CLASSIC)
IkarusPUA.INNO.Offer
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.GVR!tr

How to remove Trojan:Win32/Phonzy.C!ml?

Trojan:Win32/Phonzy.C!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment