Crack

Win32:Patched-AWW [Trj] removal guide

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 454233ED9769C48F1021.mlw
path: /opt/CAPEv2/storage/binaries/611a8866625b00e639a1d022d1b6c75a9bcd2a8b5501bc3db0f7e8b58b0a0431
crc32: 5D07C8B3
md5: 454233ed9769c48f10210eedd0dc3d79
sha1: 2617e76b474c362766390e4d4a31537a6d999e6d
sha256: 611a8866625b00e639a1d022d1b6c75a9bcd2a8b5501bc3db0f7e8b58b0a0431
sha512: 79c62468655ba05aa20d62c72156ae47aee54e3c2a2fc93fbb95b64bd99a3a536de08e8e99b979ddc8d4bb48e49c5612e1621b3d2d29e1ccedcee7e42806d0e7
ssdeep: 6144:xtCqTBNoe0IFsxcUhQjcgg3ST5+JO/Kqo:xtCqTwIUhQjU0c5T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D54D02AB4C54F42E8F85B376621447DA7BBA40C135A8B4A520BF7463F93B171A31ECD
sha3_384: 1a1c7da6fb84d2be74bfbfa7fc599a0398304a75a181c0ee5cfb655cc2030a45784be07b3598d89fdfeaaa9ab021e5d4
ep_bytes: 558bec6aff68809f400068606e400064
timestamp: 2008-05-30 15:36:10

Version Info:

0: [No Data]

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Symmi.6263
SkyhighBehavesLike.Win32.Backdoor.dc
ALYacGen:Variant.Symmi.6263
VIPREGen:Variant.Symmi.6263
BitDefenderGen:Variant.Symmi.6263
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.JD
APEXMalicious
KasperskyVirus.Win32.Senoval.a
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Generic@AI.100 (RDML:z+PA0mqxrzz8TTgwgnPv8A)
GoogleDetected
Trapminemalicious.high.ml.score
FireEyeGen:Variant.Symmi.6263
EmsisoftGen:Variant.Symmi.6263 (B)
SentinelOneStatic AI – Suspicious PE
VaristW32/Convagent.DV.gen!Eldorado
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.RPX!MTB
ArcabitTrojan.Symmi.D1877
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Symmi.6263
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5482186
VBA32BScope.Backdoor.Convagent
TencentTrojan.Win32.Pathced_ya.16001052
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
AvastWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment