Trojan

Should I remove “Trojan:Win32/Phonzy.B!ml”?

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: CF32D09AFFA1A4373A6F.mlw
path: /opt/CAPEv2/storage/binaries/61b5d9ad47432c20a6fb796bc83e39c52757a73e84453d0d4b54ccfcd28bd9a3
crc32: 33B8B799
md5: cf32d09affa1a4373a6fbb18dec983db
sha1: 88215b46eb8886e662e1b55e1292088baed8aef6
sha256: 61b5d9ad47432c20a6fb796bc83e39c52757a73e84453d0d4b54ccfcd28bd9a3
sha512: 04cba378d5f7e3decb5b09664843525cc8a45c488891974fd6fc9260011a5b34ae888dca659d28aaca857016eb6db2d79e396481a6552adf43175a144b85d91d
ssdeep: 24576:vbsRob8Cks7WE9F5pwg8zmdqQjC60jiHkU:vYA8Cks7R9L58UqFJjskU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103751260B5C15C72FB0501328A6CABFA8474F9344F6166D3F3C89E2F58B41D2D936E6A
sha3_384: b39f08b5f38672ab5a69027c79329a1e96b09258181e28892bd965ad80be7b33c4511495e23bc950df6c628d0b4148e8
ep_bytes: e887080000e978feffff8b4df464890d
timestamp: 2020-07-30 22:58:33

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat 32BitMAPIBroker
FileVersion: 20.12.20041.394260
LegalCopyright: Copyright 1984-2020 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat 32BitMAPIBroker
ProductVersion: 20.12.20041.394260
OriginalFilename: 32BitMAPIBroker.exe
Translation: 0x0409 0x04e4

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Expiro.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.7
FireEyeGeneric.mg.cf32d09affa1a437
CAT-QuickHealW32.Expiro.R3
SkyhighBehavesLike.Win32.Generic.tt
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 005a8b911 )
AlibabaVirus:Win32/Moiva.4aeb68c4
K7GWVirus ( 005a8b911 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitWin32.Expiro.Gen.7
SymantecW32.Xpiro.J!dam
ESET-NOD32a variant of Win32/Expiro.NDP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Expiro-9937504-0
KasperskyVirus.Win32.Moiva.a
BitDefenderWin32.Expiro.Gen.7
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:FileInfector-C [Heur]
TencentVirus.Win32.VirMoiva.a
TACHYONVirus/W32.Movia
EmsisoftWin32.Expiro.Gen.7 (B)
F-SecureMalware.W32/Infector.Gen
DrWebWin32.Expiro.158
VIPREWin32.Expiro.Gen.7
TrendMicroVirus.Win32.EXPIRO.JMA
Trapminesuspicious.low.ml.score
SophosW32/Moiva-C
IkarusTrojan.Patched
VaristW32/Expiro.AU.gen!Eldorado
AviraW32/Infector.Gen
Antiy-AVLVirus/Win32.Expiro.x
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmVirus.Win32.Moiva.a
GDataWin32.Expiro.Gen.7
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5230480
Acronissuspicious
ALYacWin32.Expiro.Gen.7
MAXmalware (ai score=82)
VBA32Trojan.Sabsik.TE
MalwarebytesVirus.M0yv
PandaW32/Moyv.A
RisingTrojan.Generic@AI.92 (RDML:amlBApBMtdhBIrOX69fqHA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Expiro.NDP!tr
AVGWin32:FileInfector-C [Heur]
Cybereasonmalicious.6eb888
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment