Trojan

Trojan:Win32/Phonzy.B!ml removal tips

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: B0E7DEB36C14926C4ED5.mlw
path: /opt/CAPEv2/storage/binaries/c8987b21d16f118a491a883176a39fe83dbeb435aade391b2f2298ef98cc3b1e
crc32: 70230F6A
md5: b0e7deb36c14926c4ed57f8a1b5eb434
sha1: 9989662dc0a9308e9aa3da72372e9194ea743446
sha256: c8987b21d16f118a491a883176a39fe83dbeb435aade391b2f2298ef98cc3b1e
sha512: 0142388b681445c4bd766d2d5d2559bbf51222650c2d05eb8adc5231ac4db0b3724288fe4daa35ac2866b319dab72a7f071616a6717c4d85e3f9ff11ec4bd43f
ssdeep: 192:oZ41dG402QapuQM3Yco60nuVVXdpsE0WcalRzqmbRqDE045HQ/6666:o4Hb4vQ3coZyAYlRN4DE045H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C032921B57CB3C2F68B4DFE661A45929C61913C1BE378B481B6C1B5737EB2A6185303
sha3_384: 80ea19527a0db47a5544efba95f2ae14cdfbb421adb430763223b72536a8b39259197a29e301e42956d3c6404eb3a536
ep_bytes: 106adb2cf387f3dfe20c857983029ed4
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Cerbu.173465
FireEyeGeneric.mg.b0e7deb36c14926c
SkyhighBehavesLike.Win32.Generic.pz
MalwarebytesMachineLearning/Anomalous.97%
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Cerbu.D2A599
BitDefenderThetaGen:NN.ZexaE.36680.cmY@aihbphl
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Cerbu.173465
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Cerbu.173465 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREGen:Variant.Cerbu.173465
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Patched.Ren.Gen
Kingsoftmalware.kb.a.998
MicrosoftTrojan:Win32/Phonzy.B!ml
GDataGen:Variant.Cerbu.173465
VaristW32/S-9bdefeb6!Eldorado
Acronissuspicious
ALYacGen:Variant.Cerbu.173465
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH0CAM24
RisingTrojan.Generic@AI.100 (RDML:xUWBBsiRxi+Pa0EYoJg0jQ)
IkarusTrojan.Patched
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.dc0a93
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment