Crack Trojan

Trojan.Patched removal guide

Malware Removal

The Trojan.Patched is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Patched virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Trojan.Patched?


File Info:

crc32: F73D2F4A
md5: b94456b627845e9f7512bf7f99dc09aa
name: B94456B627845E9F7512BF7F99DC09AA.mlw
sha1: f904d65baed27772cb47d9c36b10154c24e32899
sha256: e73a5653c016b10e093b84a4fd0b39aa3557d0bfa1e187e123b78ce683f40eb4
sha512: 6b16b7354281ff9b0d98df7593032457773115efe7a104acd3372117992e2efef688fbf70e2574297f5fb915ec8f03bc486e0b5ec4f993aae5edd25429e5f344
ssdeep: 3072:uknmhtLuctcd1Ah2/IfbhnOp8pan+bBugDE56DGdzLDKIk3qvloTtny/0u:puLuTGRjhnu8pai2uGdz3KmCo/0u
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Patched also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CAT-QuickHealW32.Virut.G
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Vitro.b9aadfcf
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Vitro [Inf]
CynetMalicious (score: 100)
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34170.suW@aGitBNei
TrendMicroPossible_HackToolPatched.UNP
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
FireEyeGeneric.mg.b94456b627845e9f
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
Acronissuspicious
McAfeeArtemis!B94456B62784
VBA32Trojan.Patched
TrendMicro-HouseCallPossible_HackToolPatched.UNP
AVGWin32:Vitro [Inf]
Paloaltogeneric.ml

How to remove Trojan.Patched?

Trojan.Patched removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment