Crack

What is “Win32:Patched-AWW [Trj]”?

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: A52FA9CDE233E9299BD9.mlw
path: /opt/CAPEv2/storage/binaries/777e69c6fe8f7bb4dfdd2f3381421823c66465fad01b20bde2a88a98e921b5d2
crc32: C17F3D7B
md5: a52fa9cde233e9299bd926a7f96ecd2d
sha1: 33f68b50b7761f46411fd2faefbec57fb700ef2e
sha256: 777e69c6fe8f7bb4dfdd2f3381421823c66465fad01b20bde2a88a98e921b5d2
sha512: 7f064fa70d3e199cf825934c34acb6dc4e8840d629e4dcaaa5046e7497aef4530b1e3a617b42f567aa7057dd7e11739e0ca3fb9cb44b57485b9900c7c7b98663
ssdeep: 98304:ildTqQ0HfHbTkbD18f1xc7IN5S1+LunJi1kCp+pPYHLQ1axRnqUESHZrzrVny:BegyJ1CpWQnqNSHp/N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17D668C317C86C169E252007059A9BFF5819DD8364BB204C77AC4AF6E9A613CB7D31F2B
sha3_384: e2f5e36d4210587a004eeafdcd89257f3a6d9b150441ebd4dcaf90d5847fc7a001e228608011eca648242a0203fd0ec6
ep_bytes: e8b6070000e978feffff558bec6a00ff
timestamp: 2022-11-14 18:08:28

Version Info:

CompanyName: Adobe Systems Incorporated
EnglishName: English
FileDescription: Adobe Collaboration Synchronizer 22.3
FileVersion: 22.3.20282.0
LanguageId: 0409
LegalCopyright: Copyright 1984-2022 Adobe Systems Incorporated and its licensors. All rights reserved.
OriginalFilename: AdobeCollabSync.exe
ProductVersion: 22.3.20282.0
Signature: Read
ProductName: Adobe Collaboration Synchronizer
Translation: 0x0409 0x04e4

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Emotet.n!c
FireEyeGeneric.mg.a52fa9cde233e929
SkyhighBehavesLike.Win32.Generic.vh
McAfeeGenericRXAA-AA!A52FA9CDE233
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Patched.Vzpn
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderGen:Variant.Lazy.388432
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
AlibabaTrojan:Win32/Senoval.6a7fef9d
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Lazy.388432
RisingTrojan.Generic@AI.100 (RDML:qf83H0ohSimhIoWL6qJDNg)
EmsisoftGen:Variant.Lazy.388432 (B)
DrWebWin32.Beetle.2
VIPREGen:Variant.Lazy.388432
TrendMicroTROJ_GEN.R002C0DJO23
SophosMal/Generic-S
IkarusTrojan.Win32.Doina
VaristW32/Patched.GQ1.gen!Eldorado
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Doina.RPX!MTB
ArcabitTrojan.Lazy.D5ED50
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Lazy.388432
GoogleDetected
AhnLab-V3Malware/Win.Generic.R606981
BitDefenderThetaGen:NN.ZexaF.36792.@B0@aaCg2tgi
ALYacGen:Variant.Lazy.388432
DeepInstinctMALICIOUS
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJO23
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
AvastWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment