Trojan

About “Trojan:Win32/Phonzy.B!ml” infection

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 91BCD87AFE2CA7F1F575.mlw
path: /opt/CAPEv2/storage/binaries/e45dac9fe68dcf0a0feee577ce53ab510f7395cafa79c63135d5f5478c3e318e
crc32: 2489C57D
md5: 91bcd87afe2ca7f1f575da8907bc9529
sha1: ba58f51e72cc94c528581ab1a3d248cd359b5839
sha256: e45dac9fe68dcf0a0feee577ce53ab510f7395cafa79c63135d5f5478c3e318e
sha512: ecc315d44cd55139e469e0e10ffd8b255a9adfec97c6f5eca1f287da08b4676c0ee7e5779f81c534e41a2655fdd2e5691718bf014965e3e718abd7e1d5c705d3
ssdeep: 12288:17Z9FUMAdB8qr0zw9iXQ40AOzDr5YJjsF/5v3ZkHRik8:jLatr0zAiX90z/F0jsFB3SQk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F875121F338AD0F2D09317705A48A56652FDAA705CE19B0BF7917F0FAD34582A839B93
sha3_384: 85473468db7b970c5a1767748b1774e30260dcb9e2f0b9c4f7019dff8539baa997088fbf45fcefb453d22904489461f4
ep_bytes: e89ef6ffffe936fdffffff25e8120030
timestamp: 2006-10-27 02:56:57

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft® Office Document Scanning DCOM Component
FileVersion: 12.0.4518.1014
InternalName: MSPOCRDC.DLL
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
LegalTrademarks3: Office Document Scanning (R) is a registered trademark of Microsoft Corporation.
OriginalFilename: MSPOCRDC.DLL
ProductName: 2007 Microsoft Office system
ProductVersion: 12.0.4518.1014
Translation: 0x0000 0x04e4

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
CyrenCloudW32/Expiro.AU.gen!Eldorado
LionicVirus.Win32.Expiro.n!c
MicroWorld-eScanWin32.Expiro.Gen.7
FireEyeGeneric.mg.91bcd87afe2ca7f1
CAT-QuickHealW32.Expiro.R3
SkyhighBehavesLike.Win32.Generic.tt
ALYacWin32.Expiro.Gen.7
Cylanceunsafe
SangforVirus.Win32.Expiro.Vpso
K7AntiVirusVirus ( 005a8b911 )
AlibabaVirus:Win32/Moiva.fd2c28e5
K7GWVirus ( 005a8b911 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitWin32.Expiro.Gen.7
SymantecW32.Xpiro.J!dam
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Expiro.NDP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Expiro-9937503-0
KasperskyVirus.Win32.Moiva.a
BitDefenderWin32.Expiro.Gen.7
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:FileInfector-C [Heur]
TencentVirus.Win32.VirMoiva.a
Ad-AwareWin32.Expiro.Gen.7
EmsisoftWin32.Expiro.Gen.7 (B)
F-SecureMalware.W32/Infector.Gen
DrWebWin32.Expiro.158
VIPREWin32.Expiro.Gen.7
TrendMicroVirus.Win32.EXPIRO.JMA
SophosW32/Moiva-A
SentinelOneStatic AI – Malicious PE
VaristW32/Expiro.AU.gen!Eldorado
AviraW32/Infector.Gen
MAXmalware (ai score=83)
Antiy-AVLVirus/Win32.Expiro.x
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmVirus.Win32.Moiva.a
GDataWin32.Expiro.Gen.7
GoogleDetected
TACHYONVirus/W32.Movia
VBA32Trojan.Sabsik.TE
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Moyv.A
IkarusExpiro.Win32
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Expiro.NDP!tr
AVGWin32:FileInfector-C [Heur]
Cybereasonmalicious.e72cc9
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment