Crack

Win32:Patched-AWW [Trj] information

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 997E70F36F2BCFB6718C.mlw
path: /opt/CAPEv2/storage/binaries/10414cef75e1a0f960640ed97faf11c269947b8693998c5dd77031744c40206a
crc32: 35E54D2E
md5: 997e70f36f2bcfb6718cde704cf0ae33
sha1: a4bf62b663bd9ef41ab9dff17153a042407782c4
sha256: 10414cef75e1a0f960640ed97faf11c269947b8693998c5dd77031744c40206a
sha512: 833d3dc0451ebfe95e06f8c4f2a27e47cd5a823c2e56122ee5bdf6e314cb4ccbae0d56558a8614b6172f3d6d4efbc25707fbcb4ece743b26fa79d2ab3d008318
ssdeep: 12288:tl87r1oX7Zy1hgD1ZC2zxymn7Lb55Su7nzcXv4:k1o41ihy+LqAcv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F0F47C0277E99135F6F31B31BE7456616ABABC719D39D20E23C42A4D09B0980EA75F33
sha3_384: f1e28f849037a60ef967be23340fb6865dc8ac8f33691e92d1040ae3cf36ea760cf12187e427670962ff72a400883eeb
ep_bytes: e8b9ee0000e97ffeffff3b0da0154500
timestamp: 2018-09-20 14:43:25

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Bootstrapper for Single Installation
FileVersion: 19.8.20071.303822
InternalName: Setup.exe
LegalCopyright: Copyright © 2018 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: Setup.exe
ProductName: Bootstrapper Small
ProductVersion: 19.8.20071.303822
Translation: 0x0409 0x04e4

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Zusy.487862
FireEyeGeneric.mg.997e70f36f2bcfb6
SkyhighBehavesLike.Win32.Sality.bc
ALYacGen:Variant.Zusy.487862
Cylanceunsafe
ZillyaTrojan.Patched.Win32.161195
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Doina.90dca17a
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
ArcabitTrojan.Zusy.D771B6
BitDefenderThetaAI:Packer.65D71A291F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Backdoor.Win32.Convagent.gen
BitDefenderGen:Variant.Zusy.487862
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentMalware.Win32.Gencirc.10bf21ab
EmsisoftGen:Variant.Zusy.487862 (B)
VIPREGen:Variant.Zusy.487862
SophosGeneric Reputation PUA (PUA)
GoogleDetected
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmUDS:Backdoor.Win32.Convagent.gen
GDataWin32.Trojan.PSE.11GD2R1
VaristW32/Patched.GS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R603715
VBA32BScope.TrojanDownloader.Emotet
MAXmalware (ai score=89)
MalwarebytesMalware.AI.4144232092
RisingTrojan.Generic@AI.100 (RDML:n7v/p8bH7pwTpEiU0uFqWw)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.663bd9
DeepInstinctMALICIOUS

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment