Crack

Win32:Patched-AWW [Trj] malicious file

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 462CE9157592E6DF499F.mlw
path: /opt/CAPEv2/storage/binaries/c1fb77bd929194709a89575bb511b87d34d310064f2cfb1318d58f2b2a839185
crc32: E7A84F42
md5: 462ce9157592e6df499ff27951cecdb0
sha1: 944d03fbaec5bff68c61a44dfb864522ff49b422
sha256: c1fb77bd929194709a89575bb511b87d34d310064f2cfb1318d58f2b2a839185
sha512: 508ea265a1756b5d238f3fc11fc792f6865fb6612e85cddaf17e35427f3250883d8dd7a63a9770f69032225ba3b23f6c0984bbd977309bfbe595e81e64336fb1
ssdeep: 6144:WBdGCTB92ZEvsmNmVWHd+/+yUleE+hwPQ+T:WBdGCTBNmydu+ygRQ+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC54E0397DA74332E274293252E3AADC46F45C0E2669951FDD4BAB70379038336931EB
sha3_384: 9098a8799c858bf71209e6e6cea06df138a045f4534623005825d5a055357e9ad74c21dc95236c3cf29e4eb69ea404e3
ep_bytes: e88cb2ffffe935fdffff558bec81ec28
timestamp: 2006-10-04 13:48:15

Version Info:

0: [No Data]

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.389485
SkyhighBehavesLike.Win32.Ransom.dc
ALYacGen:Variant.Lazy.389485
VIPREGen:Variant.Lazy.389485
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-Dropper.Win32.Agent.gen
BitDefenderGen:Variant.Lazy.389485
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONTrojan/W32.Agent.290816.BAQ
F-SecureTrojan.TR/Patched.Gen3
DrWebWin32.Beetle.2
ZillyaDropper.Agent.Win32.560771
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.462ce9157592e6df
EmsisoftGen:Variant.Lazy.389485 (B)
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Lazy.389485
GoogleDetected
AviraTR/Patched.Gen3
ArcabitTrojan.Lazy.D5F16D
ZoneAlarmHEUR:Trojan-Dropper.Win32.Agent.gen
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Doina.AL.gen!Eldorado
MAXmalware (ai score=88)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesMalware.AI.2765533313
RisingTrojan.Generic@AI.100 (RDML:q9JQ6JCN/zz0ARtCXyzsNw)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
BitDefenderThetaAI:Packer.0FC032411F
AVGWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment