Crack

Win32:Patched-ANH [Trj] malicious file

Malware Removal

The Win32:Patched-ANH [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-ANH [Trj] virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (8 unique times)
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

www.bing.com
ocsp.digicert.com
ajax.aspnetcdn.com
statics-marketingsites-eus-ms-com.akamaized.net
assets.onestore.ms
img-prod-cms-rt-microsoft-com.akamaized.net

How to determine Win32:Patched-ANH [Trj]?


File Info:

crc32: EDDFCF67
md5: e159c3ff2e8a3e55a66d0b338b3a99ae
name: E159C3FF2E8A3E55A66D0B338B3A99AE.mlw
sha1: 7364881534612fd01a13b54db36985d5e0ccfacf
sha256: 43f25b931621269e103a15075413dfcd9fe13aed4452c503faad492e12b9e6ca
sha512: f57f1fa0027193406550f5e938ddde34cbf8e9f26dd1d770357c2b49e0537719233d06e7296a928c522c6379a41a70c79ef2d0997eb83726f3977afcc6592cba
ssdeep: 3072:qBQohYkQr0jeLwJr95rJolNAzyP+msVK0Zee0JfH7:sYQqLwhHrWsOP+5VT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: wmplayer.exe
FileVersion: 12.0.7601.18741 (win7sp1_gdr.150202-1526)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 12.0.7601.18741
FileDescription: Windows Media Player
OriginalFilename: wmplayer.exe
Translation: 0x0409 0x04b0

Win32:Patched-ANH [Trj] also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.30398208
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.f2e8a3
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Patched-ANH [Trj]
BitDefenderTrojan.GenericKD.30398208
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
MicroWorld-eScanTrojan.GenericKD.30398208
TencentWin32.Trojan.Patched.Ahob
Ad-AwareTrojan.GenericKD.30398208
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34758.lq0@aq1GQYci
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Virut.ch
FireEyeGeneric.mg.e159c3ff2e8a3e55
EmsisoftTrojan.GenericKD.30398208 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D1CFD700
GDataTrojan.GenericKD.30398208
TACHYONTrojan/W32.PornoBlocker.192512.C
Acronissuspicious
McAfeeArtemis!E159C3FF2E8A
MAXmalware (ai score=95)
MalwarebytesNimnul.Virus.FileInfector.DDS
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazoLfxn2tdnOIVgk6jOZas0b)
IkarusTrojan.Win32.Ertfor
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Patched-ANH [Trj]
Paloaltogeneric.ml

How to remove Win32:Patched-ANH [Trj]?

Win32:Patched-ANH [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment