Trojan

Trojan:Win32/Phonzy.C!ml removal instruction

Malware Removal

The Trojan:Win32/Phonzy.C!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.C!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Deletes executed files from disk

How to determine Trojan:Win32/Phonzy.C!ml?


File Info:

name: 3851C83EECE0807F9577.mlw
path: /opt/CAPEv2/storage/binaries/4bd79cecb11428b94abdcece9ecb7de07c611b9ed814014536c3d897f0f06f72
crc32: EF94D76C
md5: 3851c83eece0807f9577fb17afb8715c
sha1: d6ffca8343bba264ad028361c1ebc92d05cdd0f1
sha256: 4bd79cecb11428b94abdcece9ecb7de07c611b9ed814014536c3d897f0f06f72
sha512: 444e96e9e02ed7db7bb60f490d6b6eb2953eef8e9bab820336cc3f2507cc32bea421200a39a797a328142d83e6accabb5814d9dd0562b506b985cc3be4fe0623
ssdeep: 12288:uaHc64b888888888888W88888888888aoscV7/9GqeMo30M5omrBq33rD+zG/oBN:F86LjW7/9o0TyOezG/aYFkJR30F6rp84
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17BF40213B3C30031F5261A35CC76C044AD6778B949F0606A2EF9EB4E4EBA6C69D77B61
sha3_384: 372fc414425aadb003de4a921c2ea87fc1250017643bd152f91da698cd52d56d79ee1c367d3c6ff918a3393e91975b46
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2018-06-14 13:27:46

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription:
FileVersion: 168.248
LegalCopyright:
ProductName:
ProductVersion: 168.248
Translation: 0x0000 0x04b0

Trojan:Win32/Phonzy.C!ml also known as:

LionicTrojan.Win32.Addrop.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Addrop.A.68138BFE
FireEyeGeneric.Addrop.A.68138BFE
SkyhighBehavesLike.Win32.Dropper.bc
MalwarebytesTrojan.Dropper
VIPREGeneric.Addrop.A.68138BFE
SangforTrojan.Win32.Addrop.Viim
K7AntiVirusTrojan ( 0053f1e81 )
AlibabaTrojanDropper:Win32/MalCrack.41a4461f
K7GWTrojan ( 0053f1e81 )
CrowdStrikewin/malicious_confidence_90% (D)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Addrop.CH
APEXMalicious
ClamAVWin.Malware.Ejfb-9784212-0
KasperskyTrojan.Win32.MalCrack.a
BitDefenderGeneric.Addrop.A.68138BFE
AvastNSIS:Adware-AEQ [Adw]
TencentTrojan.Win32.MalCrack.haw
EmsisoftGeneric.Addrop.A.68138BFE (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen8
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Agentino.a
AviraTR/Crypt.XPACK.Gen8
VaristW32/Addrop.D.gen!Eldorado
Kingsoftmalware.kb.a.987
MicrosoftTrojan:Win32/Phonzy.C!ml
ZoneAlarmTrojan.Win32.MalCrack.a
GDataGeneric.Addrop.A.68138BFE
CynetMalicious (score: 100)
AhnLab-V3Adware/Win.Addrop.C5597770
ALYacGeneric.Addrop.A.68138BFE
Cylanceunsafe
RisingDownloader.TaskLoader/ARCHIVE!1.CDEA (CLASSIC)
YandexTrojan.MalCrack!5hWSvGPZusw
IkarusTrojan-Dropper.Addrop
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Addrop.CH!tr
AVGNSIS:Adware-AEQ [Adw]
Cybereasonmalicious.eece08
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Addrop.CH

How to remove Trojan:Win32/Phonzy.C!ml?

Trojan:Win32/Phonzy.C!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment