Crack Trojan

What is “Trojan:Win32/Patched.AN”?

Malware Removal

The Trojan:Win32/Patched.AN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Patched.AN virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Patched.AN?


File Info:

name: 771D7FC1BFDD2EA95D8A.mlw
path: /opt/CAPEv2/storage/binaries/c86f2675de232b87a057376de6682b045b60b192243269940401ad26dc06379a
crc32: 2F33D2E5
md5: 771d7fc1bfdd2ea95d8acd831690a152
sha1: d96e45c260e45113ae3910d9c6ce66077f6aec25
sha256: c86f2675de232b87a057376de6682b045b60b192243269940401ad26dc06379a
sha512: a4e0159a21529ec3be06ad5e11a8d2064acbd661ee75b86310e0dfd55cde60f2f5e724dd6fafd8bd3ca97c25f7a294a7b77458c30f001583eb97838f1938e687
ssdeep: 1536:Rppv5CNE2E/n/fn8lvOvNOH4dJJ6C0iETdhZ5E4p07JMWh8elP2w:Rppv5CNEhf8FH4dJJ61T3DE4+36vw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13673E0813361C0A3C96202715F7AFA6BEBF7A6562210161B6BD0DF5E7C37343982E716
sha3_384: 3d554ee26976a49eca15151341b28aed5993fe4df4591c4af1f758479b6d9c86f54e4ef948b85c1e11f415fab211b83f
ep_bytes: 6878704000e8f0ffffffe9d7c4ffff00
timestamp: 2008-06-16 01:49:09

Version Info:

Comments:
CompanyName: Super Rabbit
FileDescription: Super Rabbit 8
FileVersion: 8.99
LegalCopyright:
LegalTrademarks:
ProductName: Super Rabbit 8
Translation: 0x0000 0x03a8

Trojan:Win32/Patched.AN also known as:

BkavW32.AIDetectMalware
CAT-QuickHealTrojan.Patch.AN
Cybereasonmalicious.260e45
VirITTrojan.WinReg.StartPage.T
Elasticmalicious (moderate confidence)
APEXMalicious
AvastWin32:Patched-AVQ [Trj]
TencentVirus.Win32.Loader.mg
Trapminesuspicious.low.ml.score
JiangminWin32/Dubai.a
MicrosoftTrojan:Win32/Patched.AN
CynetMalicious (score: 100)
Cylanceunsafe
RisingWin32.Dubai.a (CLASSIC)
FortinetW32/FakeVB.YAB!tr
AVGWin32:Patched-AVQ [Trj]

How to remove Trojan:Win32/Patched.AN?

Trojan:Win32/Patched.AN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment