Trojan

Should I remove “Trojan:Win32/Phonzy.B!ml”?

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: 38851CA2481A5120F4DE.mlw
path: /opt/CAPEv2/storage/binaries/f114e15cfd45201f913546d5a27d26617fcea96c692b6b2736e82b51dd1a1af9
crc32: F4F60615
md5: 38851ca2481a5120f4de96d4bf08d9c5
sha1: 3884a871362b329c5f597ed72b729cb660d854e9
sha256: f114e15cfd45201f913546d5a27d26617fcea96c692b6b2736e82b51dd1a1af9
sha512: 5c8abe926e4367e9c75d1ab1599bb088daac0f1f232b54fa809d9bd20f6655c6c530bd059d2b12dbc6109fb09b3d3a5ed93c1fe62b52d6c73b45c87d90a8f9be
ssdeep: 24576:zt08TdKM3k/2t+PW8GbA0TZaqdiXSp0c02uFG6dAk3CMwG3f0:zt0+dKzZ7CA0TZaqdwk0c05HGiwf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C485E001F6D240F2D6551B3008AE7BB6EA749B564B22DFC3935CED6C2E37192A43713A
sha3_384: 23058d27e814473e187fd681a439424be566e82ea369447e260f68fcc015a58b2510a938d901adbd238e1376dde35587
ep_bytes: 558bec6aff68a867550068983f460064
timestamp: 2013-03-14 11:25:44

Version Info:

0: [No Data]

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.38851ca2481a5120
SkyhighBehavesLike.Win32.Generic.th
MalwarebytesGeneric.Malware.AI.DDS
Cybereasonmalicious.1362b3
BitDefenderThetaGen:NN.ZexaF.36792.VrZ@ay!8hKc
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
F-SecureTrojan:W32/DelfInject.R
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Agent
VaristW32/Trojan.CLL.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.997
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Phonzy.B!ml
GDataWin32.Trojan.PSE.15IBL0F
GoogleDetected
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment