Trojan

Trojan:Win32/Phonzy.B!ml removal instruction

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Arabic (Algeria)
  • Unconventionial language used in binary resources: Serbian (Cyrillic)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 1143D7AB9FEBC9C2D7FA.mlw
path: /opt/CAPEv2/storage/binaries/ce15bd0aefbb058aad03f29fe99f821f50b2e797c3d0199918751443a80181de
crc32: BAEE6353
md5: 1143d7ab9febc9c2d7fa821b31fa4dd9
sha1: 8fae62a4ba2ded232af9bd027f64bf609b90812a
sha256: ce15bd0aefbb058aad03f29fe99f821f50b2e797c3d0199918751443a80181de
sha512: e22163bdc7a9756163e7d3e31fbe356ee8a37cfd7a0e07265fb8d9f44e05c49e559bd5d5b5221bdd6219896827b9ee0e3a680ef084b3892ae0436cd71c5d9e62
ssdeep: 12288:D6P/aK2vB+zeSMIO74u8k7UtnzPgGeB0dPoIlaNyF/ofCVGGfX134R9kMKy:DOCKABket/HU9zPjeidP1Yi/dGyA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B75F10672F811A9F1F3AB31AD74979156B9FC32EE21DB2E1780066D1E34980DA21F77
sha3_384: 64ed51bfd8378942c21f08b951093454752bcd443cb86c2d48a7a49908eab036c9b39463d084f4f10ddcf8ace382e46d
ep_bytes: e861050000e97afeffffc3558bec6a00
timestamp: 2023-04-12 23:25:44

Version Info:

CompanyName: Google LLC
FileDescription: Google Installer
FileVersion: 1.3.36.211
InternalName: Google Update
LegalCopyright: Ауторска права 2007–2010. Google LLC
OriginalFilename: GoogleUpdate.exe
ProductName: Google ажурирање
ProductVersion: 1.3.36.211
Translation: 0x081a 0x04e2

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Expiro.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.7
ClamAVWin.Virus.Expiro-10014075-0
FireEyeGeneric.mg.1143d7ab9febc9c2
CAT-QuickHealW32.Expiro.R3
SkyhighBehavesLike.Win32.Dropper.tt
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/Moiva.1ee46318
K7GWVirus ( 005a8b911 )
K7AntiVirusVirus ( 005a8b911 )
ArcabitWin32.Expiro.Gen.7
BitDefenderThetaGen:NN.ZexaF.36608.Kv0@aSV8y8iP
SymantecW32.Xpiro.J!dam
ESET-NOD32a variant of Win32/Expiro.NDP
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Moiva.a
BitDefenderWin32.Expiro.Gen.7
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:Vitro [Inf]
TencentVirus.Win32.VirMoiva.a
TACHYONVirus/W32.Movia
EmsisoftWin32.Expiro.Gen.7 (B)
F-SecureMalware.W32/Infector.Gen
DrWebWin32.Expiro.158
VIPREWin32.Expiro.Gen.7
TrendMicroVirus.Win32.EXPIRO.JMA
Trapminemalicious.moderate.ml.score
SophosW32/Moiva-A
IkarusTrojan.Patched
GoogleDetected
AviraW32/Infector.Gen
Antiy-AVLVirus/Win32.Expiro.x
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmVirus.Win32.Moiva.a
GDataWin32.Expiro.Gen.7
VaristW32/Expiro.AU.gen!Eldorado
Acronissuspicious
VBA32Trojan.Sabsik.TE
ALYacWin32.Expiro.Gen.7
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware/Suspicious
PandaW32/Moyv.A
RisingTrojan.Generic@AI.97 (RDML:OmeC0JQQ+DskwYwh8MCe9Q)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Expiro.NDP!tr
AVGWin32:Vitro [Inf]
Cybereasonmalicious.4ba2de
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment