Trojan

How to remove “Trojan:Win32/Phonzy.B!ml”?

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by installation directory
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 2E53A0F4DD7AA240DD36.mlw
path: /opt/CAPEv2/storage/binaries/9998f8bd7743214911ded681175254d1a9edaccf062a667d479100b951c95275
crc32: 22F5846E
md5: 2e53a0f4dd7aa240dd36068046440180
sha1: 3507d7a7fc50bccc825e8c5b4abd440eb3265e8e
sha256: 9998f8bd7743214911ded681175254d1a9edaccf062a667d479100b951c95275
sha512: 276ca47ddcb43374a5bd12e2783cf48a99bf2a024f31f120d602fa9c8e95e626d8d61dc6216ed8dfe1b2f25f263c8407fda8cc4971d42df0096dbe1a3a07c758
ssdeep: 24576:MEVQQJvKPzvYZHTHy7MInaBJC5wZpYIWzyw7:pKPzvoS7My8rZuRd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B75E025B6C4C03AD2A30631B9BD936592FEFD706575420BB7E07B9A2D71982CB30B17
sha3_384: 642452238cf563110c017ab72823aad17b3e55d8ea8c3bfef113f87f14049172d79062e4964c98b1603a22b6583f5cde
ep_bytes: e805000000e999bb0000558bec83ec10
timestamp: 2006-10-27 21:57:25

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Setup Bootstrapper
FileVersion: 12.0.4518.1014
InternalName: setup.exe
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: setup.exe
ProductName: Microsoft Setup Bootstrapper
ProductVersion: 12.0.4518.1014
Translation: 0x0000 0x04e4

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Expiro.n!c
tehtrisGeneric.Malware
DrWebWin32.Expiro.158
MicroWorld-eScanWin32.Expiro.Gen.7
FireEyeGeneric.mg.2e53a0f4dd7aa240
CAT-QuickHealW32.Expiro.R3
SkyhighBehavesLike.Win32.Virut.tm
ALYacWin32.Expiro.Gen.7
Cylanceunsafe
SangforVirus.Win32.Expiro.Vc9s
K7AntiVirusVirus ( 005a8b911 )
AlibabaVirus:Win32/Moiva.4aeb68c4
K7GWVirus ( 005a8b911 )
Cybereasonmalicious.7fc50b
SymantecW32.Xpiro.J!dam
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Expiro.NDP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Virus.Expiro-10012984-0
KasperskyVirus.Win32.Moiva.a
BitDefenderWin32.Expiro.Gen.7
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:FileInfector-C [Heur]
TencentVirus.Win32.VirMoiva.a
EmsisoftWin32.Expiro.Gen.7 (B)
F-SecureMalware.W32/Infector.Gen
VIPREWin32.Expiro.Gen.7
TrendMicroVirus.Win32.EXPIRO.JMA
SophosW32/Moiva-A
IkarusTrojan.Patched
VaristW32/Expiro.AU.gen!Eldorado
AviraW32/Infector.Gen
MAXmalware (ai score=83)
Antiy-AVLVirus/Win32.Expiro.x
MicrosoftTrojan:Win32/Phonzy.B!ml
ArcabitWin32.Expiro.Gen.7
ZoneAlarmVirus.Win32.Moiva.a
GDataWin32.Expiro.Gen.7
GoogleDetected
TACHYONVirus/W32.Movia
VBA32Trojan.Sabsik.TE
MalwarebytesMalware.AI.1561005919
PandaW32/Moyv.A
RisingTrojan.Generic@AI.88 (RDML:u4vzdKxpzBfo8sB09dMUQQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Expiro.NDP!tr
AVGWin32:FileInfector-C [Heur]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment