Trojan

Trojan:Win32/Phonzy.B!ml removal

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 59286A3A9CA526A5FD7B.mlw
path: /opt/CAPEv2/storage/binaries/d51f3bbb16900488880987b0144097a74017feece3ada99a289e3f57cf3b5648
crc32: 4759F616
md5: 59286a3a9ca526a5fd7baca900d8f8b5
sha1: 57759a68b3f67def618f121248e607b410625350
sha256: d51f3bbb16900488880987b0144097a74017feece3ada99a289e3f57cf3b5648
sha512: 70b7707ab91de68342e56f3199c6ccfcba2a72bc4fde925fee88bf7bc9056ef7265ed0e169f313bb33c141cd862895f224dd438736084fed4882d5663d15185f
ssdeep: 49152:3GoC6j1iRTZaqdwk0c05HGiAbBbOTMneJpjP9eI57uqd1kK2zsRbt3pb:W56j1iRYqdwkLcHHAbBb8JzpuqTtb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104F51201B7A240B6C69654308CBBB77AABB6DE354B11CFC36364DD2D2D232A1FD36125
sha3_384: 8ab93a7937850ce0b7b3c51eeb69d4d11c8380aafabc9baac4abc6a5cc58e6b8fae9f39d8e0eb35c690246897fd8f356
ep_bytes: 04588945fce93b060000837d08090f85
timestamp: 2006-04-25 07:32:17

Version Info:

0: [No Data]

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
ClamAVWin.Packed.Fujacks-7618968-0
FireEyeGeneric.mg.59286a3a9ca526a5
SkyhighBehavesLike.Win32.Generic.wc
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_70% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.GIYV
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Evo-gen [Trj]
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.982
MicrosoftTrojan:Win32/Phonzy.B!ml
Cylanceunsafe
RisingStealer.QQPass!1.648F (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.8b3f67
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment