Trojan

How to remove “Trojan:Win32/Phonzy.B!ml”?

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • CAPE detected the Loki malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 23564E3F268DE35F2560.mlw
path: /opt/CAPEv2/storage/binaries/a8acb0a33776f153817f27c94aa2133cb781bc73078fcd7783fbb6323f68ca87
crc32: 973A1EE2
md5: 23564e3f268de35f256046dbcc745bcd
sha1: 297e0e1498a86fc35d9add6a4eae53b6cceaade6
sha256: a8acb0a33776f153817f27c94aa2133cb781bc73078fcd7783fbb6323f68ca87
sha512: 31ce4ad2f2420cd527c0d2df334f411d9ebf0f6c3183676425326c079891c45f9f73ebfd84074f0c2b61cbe088ee092d7092aa5013a674cec89abf2adb0b78dc
ssdeep: 24576:aAHnh+eWsN3skA4RV1Hom2KXcutc34DqzWT5X:th+ZkldoPKsic3oqziX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103259C0273D1C036FFABA2739B6AB2055ABD79254123852F13981D79BD701B2273E763
sha3_384: 92bed2f22e15cbc67c2d95490e50dae9399b96ee1ff8b95cb051ad6c84177304b58f298e275b66da2b20c776cb6b850e
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-05-05 23:48:13

Version Info:

FileDescription: RMActivate_isv
OriginalFilename: InfDefaultInstall
CompanyName: MbaeParserTask
FileVersion: 236.802.266.348
LegalCopyright: winload
ProductName: RemotePosWorker
ProductVersion: 136.116.568.564
Translation: 0x0409 0x04b0

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Heur.AutoIT.13
SkyhighBehavesLike.Win32.TrojanAitInject.fh
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.Heur.AutoIT.13
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32Win32/Packed.Autoit.NBB suspicious
APEXMalicious
ClamAVWin.Malware.Autoit-6970105-1
KasperskyHEUR:Trojan.Win32.Autoit.gen
BitDefenderGen:Trojan.Heur.AutoIT.13
AvastAutoIt:Dropper-DL [Trj]
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
EmsisoftGen:Trojan.Heur.AutoIT.13 (B)
DrWebTrojan.PWS.Siggen2.13649
TrendMicroBackdoor.Autoit.NANOCORE.SMAT.hp
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.23564e3f268de35f
SophosTroj/AutoIt-CLG
MAXmalware (ai score=82)
GDataGen:Trojan.Heur.AutoIT.13
GoogleDetected
VaristW32/AutoIt.LD.gen!Eldorado
Antiy-AVLTrojan[Packed]/Win32.Autoit
Kingsoftmalware.kb.a.999
ArcabitTrojan.Heur.AutoIT.13
ZoneAlarmHEUR:Trojan.Win32.Scar.gen
MicrosoftTrojan:Win32/Phonzy.B!ml
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.4ED90C6E19
ALYacGen:Trojan.Heur.AutoIT.13
VBA32Backdoor.Androm
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallBackdoor.Autoit.NANOCORE.SMAT.hp
IkarusTrojan.Autoit
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Dropper-DL [Trj]
Cybereasonmalicious.498a86
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment