Crack Trojan

About “Trojan.Win32.Patched.rv” infection

Malware Removal

The Trojan.Win32.Patched.rv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Patched.rv virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Patched.rv?


File Info:

name: 739D9488C7A2BF586E83.mlw
path: /opt/CAPEv2/storage/binaries/f7540adc5558b823949b7b0e652497e4143ea31266b359a994a0988d437c6d68
crc32: C672DEF8
md5: 739d9488c7a2bf586e83c412058e6687
sha1: ca90fa6509efd1326dd7b01ed7fbc42b9a512d23
sha256: f7540adc5558b823949b7b0e652497e4143ea31266b359a994a0988d437c6d68
sha512: c3ac0a8e17d3fe8dfec986dc64db342d2654b3d3c8845e65e5f44d43f49dce26b2253855246a2e2884ff5745d49a05e86eba9765ff7a0be46d6e8695ea15a3a3
ssdeep: 12288:DurX3DvIMbOyrWmC/ioBB5f7sXApaAvorD0xCRAl:CrL7bOEZuioBBCXh+00ERO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12DC49D2AB3D045BAE4734A38CCA6C156E276B8215E34E65F27E40B0D4F372D09E3A357
sha3_384: 739daf502662efb5d33a8cc8bd9a77bd5eb8ee633ff64db722af50c9d9e4d7ad55f105e8f58a4664a4f091049a87f140
ep_bytes: b800f00300bb7ff00300e805000000e9
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Win32.Patched.rv also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.AV-Killer.KqZ@a8CFjJlb
FireEyeGeneric.mg.739d9488c7a2bf58
SkyhighBehavesLike.Win32.Generic.hh
ALYacGen:Trojan.AV-Killer.KqZ@a8CFjJlb
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.AV-Killer.KqZ@a8CFjJlb
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojanPSW:Win32/Kryptik.cf05b510
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.509efd
ArcabitTrojan.AV-Killer.E5D15F
BaiduWin32.Trojan-PSW.OLGames.be
VirITTrojan.Win32.Legendmir.H
SymantecW32.Philis.C
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Spy.Delf.QWP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Lmir-22
KasperskyTrojan.Win32.Patched.rv
BitDefenderGen:Trojan.AV-Killer.KqZ@a8CFjJlb
NANO-AntivirusVirus.Win32.Lamer.fpexnn
AvastWin32:Delf-AFC [Trj]
TencentVirus.Win32.Syphilis.a
TACHYONVirus/W32.Philis
EmsisoftGen:Trojan.AV-Killer.KqZ@a8CFjJlb (B)
F-SecureMalware.W32/PSW.Lmir.oa
DrWebTrojan.Siggen3.61405
ZillyaTrojan.Kryptik.Win32.1627641
Trapminemalicious.high.ml.score
SophosTroj/Patched-BX
SentinelOneStatic AI – Malicious PE
JiangminWorm.Generic.hwy
VaristW32/Loadmoney.AA.gen!Eldorado
AviraW32/PSW.Lmir.oa
Antiy-AVLVirus/Win32.Philis.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.PSW.Lmir.~EF@g6ln5
MicrosoftVirus:Win32/Viking!atmnm
ZoneAlarmTrojan.Win32.Patched.rv
GDataWin32.Trojan.PSE.1OJCOFG
GoogleDetected
AhnLab-V3Trojan/Win32.Lmir.R267353
Acronissuspicious
McAfeeTrojan-FQZS!739D9488C7A2
MAXmalware (ai score=100)
VBA32TScope.Trojan.Delf
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerProbably Heur.ExeHeaderL
RisingVirus.Syphilis!1.9BE9 (CLASSIC)
YandexTrojan.GenAsa!l4kdDOnxqiQ
IkarusTrojan-GameThief.Win32.Lmir
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lmir.7128!tr
BitDefenderThetaAI:Packer.2632EADA1D
AVGWin32:Delf-AFC [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Patched.rv?

Trojan.Win32.Patched.rv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment