Crack Trojan

Trojan.Win32.Patched.la removal instruction

Malware Removal

The Trojan.Win32.Patched.la is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Patched.la virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to disable Windows Defender
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Patched.la?


File Info:

name: C628B44877DA2936345C.mlw
path: /opt/CAPEv2/storage/binaries/f3067c5dcc3a54ff2204279915c797adc2d0bafddd896b2abf4f7670a22bd94d
crc32: 0F523408
md5: c628b44877da2936345c2332455f0b46
sha1: 360386265bb78f4f646dab37691e2fabe9a787ce
sha256: f3067c5dcc3a54ff2204279915c797adc2d0bafddd896b2abf4f7670a22bd94d
sha512: bc846e4a6ae5b231fd464bdb76e5eba18abd0e7823d7634ffab53759e772ce472749a975c72064518cf167b7aa9b66860b7cf76cb310a9304ad1fb465116a718
ssdeep: 3072:XQY4XQWFCoHuaQ/xrHS9sf2QQRsEP7w0SJVvbktO07B:grXQWFC6ubSQQR0JVI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153247D04F741CD32C0D145BC2565E772AA2D2A316B9F50A3FBCA2F99BB342E29539707
sha3_384: aaa13765650b968d4bb434ed2bfbce8194fb03d65a7b73a62b83481cff53372d2455d6ba5b8c01b0714aa1fff22143ec
ep_bytes: 558bec81eccc040000c78514fdffff00
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Win32.Patched.la also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Patched.lhsV
Elasticmalicious (high confidence)
DrWebTrojan.AVKill.32076
MicroWorld-eScanWin32.Begseabug.A
FireEyeGeneric.mg.c628b44877da2936
CAT-QuickHealW32.Qvod.E
SkyhighBehavesLike.Win32.Wabot.dh
McAfeeDownloader-FUV!C628B44877DA
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005057171 )
BitDefenderWin32.Begseabug.A
K7GWTrojan ( 005057171 )
Cybereasonmalicious.65bb78
BitDefenderThetaAI:FileInfector.17361A1711
VirITWin32.Virut.CJ
SymantecTrojan.Begseabug!inf
ESET-NOD32Win32/TrojanDownloader.Agent.QFO
APEXMalicious
ClamAVWin.Trojan.KillAV-47
KasperskyTrojan.Win32.Patched.la
AlibabaVirus:Win32/Begseabug.383de7f1
NANO-AntivirusTrojan.Win32.Scar.caboj
ViRobotWin32.Agent.N
RisingVirus.Wsl!1.9AA0 (CLASSIC)
SophosW32/Geral-A
F-SecureWorm.WORM/Citeary.doua
BaiduWin32.Virus.Wsl.a
VIPREWin32.Begseabug.A
TrendMicroPE_BEGCBUG.A
EmsisoftWin32.Begseabug.A (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
JiangminTrojanDownloader.Agent.csqz
WebrootW32.Trojan.Gen
GoogleDetected
AviraWORM/Citeary.doua
VaristW32/Patched.A!gen
Antiy-AVLTrojan/Win32.Patched.la
KingsoftWin32.LoaderWsl.rc.9216
MicrosoftVirus:Win32/Begseabug.A
XcitiumTrojWare.Win32.Patched.la@2afcap
ArcabitWin32.Begseabug.A
ZoneAlarmTrojan.Win32.Patched.la
GDataWin32.Trojan-Downloader.Agent.AD
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Patched.KP
ALYacWin32.Begseabug.A
DeepInstinctMALICIOUS
VBA32Heur.Trojan.Hlux
Cylanceunsafe
ZonerTrojan.Win32.133810
TrendMicro-HouseCallPE_BEGCBUG.A
TencentVirus.Win32.Patched.lb
IkarusTrojan.Win32.Swisyn
MaxSecureVirus.W32.patched.LA
FortinetW32/AntiAV.NFM!tr
AVGWin32:Geral [Trj]
AvastWin32:Geral [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Patched.la?

Trojan.Win32.Patched.la removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment