Trojan

Trojan:Win32/Phonzy.B!ml removal guide

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: E57CBCEA4FDC1DF57B86.mlw
path: /opt/CAPEv2/storage/binaries/4468efd002be84c3b34fd2707b298f2a31ac60082aa6723ae974f183124b6c2b
crc32: F0268C57
md5: e57cbcea4fdc1df57b863d0a3e8f3841
sha1: 98743143401ebc7b13bb7a641fe257c02ee132b6
sha256: 4468efd002be84c3b34fd2707b298f2a31ac60082aa6723ae974f183124b6c2b
sha512: 5e2dd53d15e763e55cf5b5f8a67a3cfb614df2f9afe000f6b22d3ae0f5bba402cba7fcbad5497944a575e17ba422b24d9de686ce9ee1ef3f15f2293b90111cdf
ssdeep: 384:4cft6A1sXscxxtClVqkmPeuaBU3losjuzZ6UwYRGZqQ7PJ3oxAGZk0ufJoRm:z/it0yPP3lLuzZPKqoQAG60uhoRm
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T169E2E75A7E444CFBE950173C80E6CB766A7CF140C6234B62F654FB318B237A5219A27E
sha3_384: 5baec7d26af6dd83ea22535edd0ae8a8063c9c525a5bd40ee054bc138132ce4eb595983520b843e6d67ab0725483382c
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 19:49:28

Version Info:

0: [No Data]

Trojan:Win32/Phonzy.B!ml also known as:

LionicTrojan.Win32.Convagent.4!c
MicroWorld-eScanGen:Variant.Fragtor.503155
FireEyeGen:Variant.Fragtor.503155
SkyhighBehavesLike.Win32.Injector.nm
Cylanceunsafe
SangforTrojan.Win32.Agent.Vgj9
AlibabaTrojan:Win32/Generic.57cb2d61
BitDefenderThetaGen:NN.ZedlaF.36744.c46@aeajmHl
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Agent_AGen.DEA
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Fragtor.503155
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Agent!8.B1E (TFE:5:K2DQFqCubVM)
EmsisoftGen:Variant.Fragtor.503155 (B)
F-SecureTrojan.TR/Dropper.Gen
SophosMal/Generic-S
GDataGen:Variant.Fragtor.503155
AviraTR/Dropper.Gen
ArcabitTrojan.Fragtor.D7AD73
ZoneAlarmVHO:Trojan.Win32.Convagent.gen
MicrosoftTrojan:Win32/Phonzy.B!ml
AhnLab-V3Trojan/Win.Generic.R634466
McAfeeGenericRXWN-OO!E57CBCEA4FDC
MAXmalware (ai score=84)
TencentWin32.Trojan.Dropper.Ymhl
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment