Crack

Win32:Patched-AWW [Trj] information

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 92649ECFBC860E6053FC.mlw
path: /opt/CAPEv2/storage/binaries/abbc4e632f8034053d2a1d92398670c8a7589ed326256a96446dc9db13d6ab9d
crc32: 93BB9D8F
md5: 92649ecfbc860e6053fc8827eea7ac67
sha1: b0ce7fad3e5c6d10f445973ec6eb9d1ad4c8a28e
sha256: abbc4e632f8034053d2a1d92398670c8a7589ed326256a96446dc9db13d6ab9d
sha512: 41dca724e630bcaa97e78bfdde2de9e190e7684346d8374b78e8a9ea74c835b705d7fbe4f93a1910830ceba13b4ab388f465f976ce89fb77614712348405064c
ssdeep: 98304:nfBjnTuEm/32DqaEkZH1I4gD0GUoPYfHVM/mnqUEFy7UIgPMrorkbxOk:pydknI54GkRnqNE7AEorkbQk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T147668C317C86C575E252007159A9BFF5829DD8364BB204C77AC06F3A9A623CB7E31F26
sha3_384: 40af42e3b5b644f5d19e3152620f889b7514c1840249630137dba419c8e9fbc167b365cdd65248c9311a54ec33f67b1b
ep_bytes: e8b6070000e978feffff558bec6a00ff
timestamp: 2022-11-15 00:17:32

Version Info:

CompanyName: Adobe Systems Incorporated
EnglishName: English
FileDescription: Adobe Collaboration Synchronizer 22.3
FileVersion: 22.3.20282.0
LanguageId: 0409
LegalCopyright: Copyright 1984-2022 Adobe Systems Incorporated and its licensors. All rights reserved.
OriginalFilename: AdobeCollabSync.exe
ProductVersion: 22.3.20282.0
Signature: Read
ProductName: Adobe Collaboration Synchronizer
Translation: 0x0409 0x04e4

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Emotet.n!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Lazy.388432
FireEyeGeneric.mg.92649ecfbc860e60
SkyhighBehavesLike.Win32.Expiro.vc
ALYacGen:Variant.Lazy.388432
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Lazy.388432
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderGen:Variant.Lazy.388432
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
AlibabaTrojan:Win32/Senoval.f710c0e8
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Generic@AI.100 (RDML:GKfPWw6sKeiL4RB4d6rIIQ)
SophosW32/Patched-CE
TrendMicroTROJ_GEN.R002C0DK123
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Lazy.388432 (B)
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=81)
ArcabitTrojan.Lazy.D5ED50
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.104T8GB
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R606981
VBA32BScope.TrojanDownloader.Emotet
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DK123
TencentTrojan.Win32.Pathced_ya.16001052
IkarusTrojan.Win32.Doina
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
AvastWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment