Crack

About “Win32:Patched-AWW [Trj]” infection

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 9A777F4B8FD663556036.mlw
path: /opt/CAPEv2/storage/binaries/779e85d7512b8a9e3a51b23fef63ae0d6f4b81e35bb3b860a2891b13aeeffc99
crc32: FD20B9C2
md5: 9a777f4b8fd6635560360387b8146bb4
sha1: 7efcad9ec8e9f4cb9c4abae4bc14354793ab0abd
sha256: 779e85d7512b8a9e3a51b23fef63ae0d6f4b81e35bb3b860a2891b13aeeffc99
sha512: d621fdcc75895914dbc349df6cdf5f8b8f04bab8695b067d1eca7b3b4d36e510f6029faf2f00bd14fd3e98d1d4771380805e7b14f5dfbdc96a803529945da987
ssdeep: 12288:MCfxTDuFuR6z+PVb3ka38wYENBOqHhsBU4W8S2a/JAtQ0EGhTxUf:MyTvy+iasANA8hsq8SJhAtfh6f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157D4BF0177D0DF35D26F1A3697688AB81A6F7C208F6487CB63843E29BA307C15935B67
sha3_384: d88c785a7bf7bd81712f55b4522b4761cfadff09e845c3a49358d33d9911b56f080c3651c4ec3fc2462de392bb199e2a
ep_bytes: e8120a0000e978feffffcccccccccccc
timestamp: 2022-09-26 20:20:11

Version Info:

CompanyName: Adobe Inc.
EnglishName: English
FileDescription: Adobe Reader and Acrobat Manager Helper
FileVersion: 1.824.460.1032
LanguageId: 0409
LegalCopyright: Copyright © 2020 Adobe Inc. All rights reserved.
ProductVersion: 1.824.460.1032
Translation: 0x0409 0x000b

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Doina.63205
ClamAVWin.Virus.Shodi-10009568-0
FireEyeGeneric.mg.9a777f4b8fd66355
SkyhighBehavesLike.Win32.Generic.jc
ALYacGen:Variant.Doina.63205
VIPREGen:Variant.Doina.63205
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Doina.63c938d0
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderThetaGen:NN.ZexaF.36738.Mu0@aimyDFji
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
BitDefenderGen:Variant.Doina.63205
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
EmsisoftGen:Variant.Doina.63205 (B)
TrendMicroTROJ_GEN.R002C0DJ623
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
GDataWin32.Trojan.PSE.1GC1A12
GoogleDetected
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Doina.DF6E5
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R607059
McAfeeArtemis!9A777F4B8FD6
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DJ623
RisingTrojan.Generic@AI.100 (RDML:BQtF7ZINf8fN2IoJ0zEUYg)
IkarusTrojan.Agent
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment