Crack Trojan

About “Trojan.Patched.BI” infection

Malware Removal

The Trojan.Patched.BI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Patched.BI virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Patched.BI?


File Info:

name: 28DF8588F2B1FB717C39.mlw
path: /opt/CAPEv2/storage/binaries/2003564a9997d6209dafbbeea56c6974a416db204099a2b7bf1f6e18c4ea2c72
crc32: 80234510
md5: 28df8588f2b1fb717c39bfececdbd73d
sha1: 09ff2e6f4171b222a93404d7cd5a7b6bbdc9ebf2
sha256: 2003564a9997d6209dafbbeea56c6974a416db204099a2b7bf1f6e18c4ea2c72
sha512: 94019a25f8efe64b102b7352fb162049ed11b4acc320bc1e953c37341139c491b539607eaa840045c614af8f7612603c71ee39ddc12b9377e50f463556c93668
ssdeep: 3072:RF90s24BULkkReNlV3ohoYIAvrXxVl6iNJ+0U8SQF5n9y:R0h4iLkkRe53ohoYFrBVUkJ+ZxQPc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9D39E4B11E3DDBAD33126BA0ADD5B28491E9ACF20760106B17BFBB5782909C5FC18D7
sha3_384: 8ed187cd236eac06ae0061e45dbde6d6f0e51e4101775f243e047e945409cb9169fb8d828884ccb40c3a04a5c3b6c104
ep_bytes: 4048832c244f68097a4000ff54240483
timestamp: 2011-06-10 07:37:53

Version Info:

0: [No Data]

Trojan.Patched.BI also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Patched.BI
FireEyeGeneric.mg.28df8588f2b1fb71
ALYacTrojan.Patched.BI
CylanceUnsafe
VIPRETrojan.Patched.BI
Cybereasonmalicious.8f2b1f
CyrenW32/Patched.R.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Zbot.ABS
APEXMalicious
BitDefenderTrojan.Patched.BI
AvastFileRepMalware [Misc]
RisingPacker.Win32.Rycrypt.a (CLASSIC)
Ad-AwareTrojan.Patched.BI
EmsisoftTrojan.Patched.BI (B)
ComodoPacked.Win32.Packer.~GEN@1oh172
DrWebTrojan.Packed.196
TrendMicroMal_MLWR-1
McAfee-GW-EditionBehavesLike.Win32.VirRansom.ch
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Patched.BI
GoogleDetected
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=85)
ArcabitTrojan.Patched.BI
MicrosoftPWS:Win32/Zbot!ZA
CynetMalicious (score: 100)
McAfeeArtemis!28DF8588F2B1
MalwarebytesMalware.Heuristic.1004
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallMal_MLWR-1
TencentWin32.Trojan.Mlwr.pml
YandexTrojan.Kryptik!uZQDPRX+A88
IkarusTrojan.Win32.Genome
FortinetW32/Zbot.AAU!tr
BitDefenderThetaAI:Packer.4D7941F01E
AVGFileRepMalware [Misc]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Patched.BI?

Trojan.Patched.BI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment