Trojan

Trojan:Win32/Phonzy.B!ml malicious file

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: B6225FA85EBA7632FFAA.mlw
path: /opt/CAPEv2/storage/binaries/3bb933aed1038773cca51664d9b401071e4f797e02d998be61f791f724d657f6
crc32: CD051B05
md5: b6225fa85eba7632ffaa14bf1be6b9f9
sha1: b1a8a6dc7a896a3ecbafa4329aeef9805a11376e
sha256: 3bb933aed1038773cca51664d9b401071e4f797e02d998be61f791f724d657f6
sha512: 12f260b3759d7dbaa507848761b262801a056ee22964e0d909cfe1aa085673a040bdd861691d7726fb462dfbdeb8fbebe4d093f770931e1ac8acaeb720cdbb47
ssdeep: 24576:0TZaqdiXSp0c02uFG6dAk3HMvkOu7kfQJkO:0TZaqdwk0c05HGi+Tu5JT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B55F183E601D841E1002A7289E6CBB659B85F7609727703EBD27EFB7E71E708E5614C
sha3_384: 853a26ed67a9132d782f4ccd88f645fe14963dcb14955ce3c1e3a2ba258a14e5191a0ccf28dfd8ee26023f1b3d0db602
ep_bytes: 00000000000000000000000000000000
timestamp: 1972-12-25 05:33:23

Version Info:

0: [No Data]

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
ClamAVWin.Trojan.Flystudio-9943951-0
SkyhighBehavesLike.Win32.Generic.tc
MalwarebytesGeneric.Malware.AI.DDS
Cybereasonmalicious.c7a896
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
F-SecureTrojan.TR/Patched.Ren.Gen2
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b6225fa85eba7632
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Patched.Ren.Gen2
Kingsoftmalware.kb.a.991
MicrosoftTrojan:Win32/Phonzy.B!ml
GDataWin32.Riskware.FlyStudio.C
Cylanceunsafe
IkarusWorm.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment