Crack Trojan

Trojan.Patched.CM (B) removal instruction

Malware Removal

The Trojan.Patched.CM (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Patched.CM (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Patched.CM (B)?


File Info:

crc32: 6B95A5A4
md5: 1ff6ffd6271ba2215a4cd14d44ff2d0a
name: 1FF6FFD6271BA2215A4CD14D44FF2D0A.mlw
sha1: 34a4cca19923d40d2bf7696cad061a72737dd4b5
sha256: 5d9c83e4c7cb8398ab6393878edb637af4300467d5c4546a88878cc248a3ad38
sha512: ec8c28271ad967dcddc4584823d92901251268b6824dbb758fbee88437e679aa50dee2d2215ae2f63688663a94049ca3422f499cb3a7d254ed6d42d6352bfe0d
ssdeep: 1536:hZuGhBDJcuxNnxUEjhGBeOQ3SDLt4pSXk:hRtxNnVjhGBeOQ38t4AXk
type: MS-DOS executable

Version Info:

0: [No Data]

Trojan.Patched.CM (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0001140e1 )
LionicTrojan.Win32.LdPinch.l43X
Elasticmalicious (high confidence)
DrWebTrojan.Packed.494
CynetMalicious (score: 100)
CMCGeneric.Win32.1ff6ffd627!CMCRadar
ALYacBackdoor.Bifrose.CC
CylanceUnsafe
ZillyaDownloader.Injecter.Win32.4500
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:Win32/Obfuscator.5cf7b298
K7GWTrojan ( 0001140e1 )
Cybereasonmalicious.6271ba
CyrenW32/SuspPack.BD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.BGA
APEXMalicious
AvastWin32:Bifrose-DIQ [Trj]
ClamAVWin.Trojan.Bifrose-7350019-0
KasperskyPacked.Win32.Krap.c
BitDefenderTrojan.Patched.CM
NANO-AntivirusTrojan.Win32.Wisdoor.btfiw
MicroWorld-eScanTrojan.Patched.CM
TencentWin32.Backdoor.Bifrost.Guys
Ad-AwareTrojan.Patched.CM
SophosMal/Generic-S
ComodoTrojWare.Win32.PSW.Ldpinch.ai008@1nbdax
BitDefenderThetaAI:Packer.040C11471E
VIPREPacked.Win32.Poherna (v)
TrendMicroMal_Xed-25
McAfee-GW-EditionBehavesLike.Win32.Generic.kc
FireEyeGeneric.mg.1ff6ffd6271ba221
EmsisoftTrojan.Patched.CM (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Bifrose.gev
WebrootW32.Bifrose.Gen
AviraBDS/Bifrose.tvk.5
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.80E0E9
KingsoftWin32.Heur.KVMH004.a.(kcloud)
MicrosoftBackdoor:Win32/Bifrose.AE
ArcabitTrojan.Patched.CM
ZoneAlarmPacked.Multi.SuspiciousPacker.gen
GDataTrojan.Patched.CM
TACHYONBackdoor/W32.Bifrose.69196
Acronissuspicious
McAfeeArtemis!1FF6FFD6271B
MAXmalware (ai score=100)
VBA32TScope.Malware-Cryptor.SB
PandaGeneric Malware
TrendMicro-HouseCallMal_Xed-25
RisingPacker.Win32.Undef.a (CLASSIC)
YandexTrojan.DL.Injecter!u97RDTVoS8g
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.792542.susgen
FortinetW32/LdPinch.NCT!tr
AVGWin32:Bifrose-DIQ [Trj]
Paloaltogeneric.ml

How to remove Trojan.Patched.CM (B)?

Trojan.Patched.CM (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment