Trojan

Trojan:Win32/Phonzy.B!ml information

Malware Removal

The Trojan:Win32/Phonzy.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phonzy.B!ml virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Phonzy.B!ml?


File Info:

name: E5DC45B02A03CB040374.mlw
path: /opt/CAPEv2/storage/binaries/eada9e00f48708b95cc77d6e5a718351d0e8496111cbda4c2dfe99ec50522b00
crc32: 0FC39CBD
md5: e5dc45b02a03cb0403744431056a31d7
sha1: b3b03aa9333e0ec2bf3cb002a391652af42f60cc
sha256: eada9e00f48708b95cc77d6e5a718351d0e8496111cbda4c2dfe99ec50522b00
sha512: 3fb85877377b2f6e2c63c06e6daf0aa73b6789d007c3c20825c2f6c4218084579a39914e5def48fd32ac8a4e3528873fa4ad60e67f29fe47649e9af7f5f8aabc
ssdeep: 768:M6Wehyzh8ta26y322PpkfAiDyANTjqAbllKQaNC6CRrdJhD:wh8tV6y37qfAie6TjqkKQakjRrdJhD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145844A38BBED861AC3F195B917772632F272F92449AADBCF2105A1C50C65062DD37B38
sha3_384: fe2a93fd327bbb5494b272183d859a65ee4232041caad4367142ceb257234cdf8875608216809be66105510da28fc98c
ep_bytes: 00000000000000000000000000000000
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

Trojan:Win32/Phonzy.B!ml also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.h!c
tehtrisGeneric.Malware
FireEyeGeneric.mg.e5dc45b02a03cb04
SkyhighArtemis!Trojan
McAfeeArtemis!E5DC45B02A03
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Renos-10003935-0
KasperskyUDS:Trojan-Proxy.Win32.Qukart
AvastWin32:Evo-gen [Trj]
SophosML/PE-A
Trapminemalicious.high.ml.score
IkarusTrojan.Win32.Agent
VaristW32/Kryptik.DQV.gen!Eldorado
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmUDS:Trojan-Proxy.Win32.Qukart
GDataWin32.Trojan.Agent.IT0VTK
GoogleDetected
MalwarebytesMalware.AI.1285592476
RisingTrojan.Generic@AI.100 (RDMK:GyiyW5IlWquOGxgetbjRPA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.DQV!dam
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.9333e0
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Phonzy.B!ml?

Trojan:Win32/Phonzy.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment