Crack

Win32:Patched-AWW [Trj] removal instruction

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: B120523D1F1C9BCED848.mlw
path: /opt/CAPEv2/storage/binaries/ec965e555e139284ca793bb37cb9e17ad669a0eaa37f3123eb8a85a821cc439c
crc32: 507E0859
md5: b120523d1f1c9bced848b50de05769f6
sha1: c86022568486e71ac862d06ae68c5313d844dee1
sha256: ec965e555e139284ca793bb37cb9e17ad669a0eaa37f3123eb8a85a821cc439c
sha512: cefeb1f591a197f3cd2b4b960b97e50fa61b4c294fc021e9289393851dcf9b242c472a2bba2bc148831186e0cc97654adfebfa1ba3a71f94f89439594536e98f
ssdeep: 6144:83QgKTBKk79dWugtI3qFMzwJZ3Whfvd7/Py1Pedr4f:83QgKTBng+aaAQ173y1Per
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E754E13BBC01D0F2EABC57B7A2C48B42B6726BD095599307890723A7CF517296C7CD89
sha3_384: 50af7185686303678d27d44693df6bc40979aaaa781e9de7b82da22ff68af28018ae33500b6a3e40815d4b1c524c04d6
ep_bytes: 6a746898af4000e8db02000033db895d
timestamp: 2008-05-31 03:03:24

Version Info:

0: [No Data]

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zusy.4!c
MicroWorld-eScanGen:Variant.Zusy.486656
FireEyeGeneric.mg.b120523d1f1c9bce
SkyhighBehavesLike.Win32.Sality.dc
McAfeeRDN/Generic BackDoor
MalwarebytesMachineLearning/Anomalous.97%
VIPREGen:Variant.Zusy.486656
SangforTrojan.Win32.Zusy.V7i2
K7AntiVirusTrojan ( 00581e311 )
BitDefenderGen:Variant.Zusy.486656
K7GWTrojan ( 00581e311 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.JD
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
AlibabaTrojan:Win32/Senoval.56fb8659
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Generic@AI.100 (RDML:SEDrz3ek2za/9GZuDvyFng)
EmsisoftGen:Variant.Zusy.486656 (B)
TrendMicroTROJ_GEN.R002C0DJ423
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.883
MicrosoftTrojan:Win32/Doina.RPX!MTB
ArcabitTrojan.Zusy.D76D00
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Zusy.486656
VaristW32/Convagent.DM.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R604825
ALYacGen:Variant.Zusy.486656
TACHYONTrojan/W32.Agent.303104.AJZ
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Convagent
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DJ423
TencentTrojan.Win32.Pathced_ya.16001052
IkarusTrojan.Win32.Patched
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
AvastWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment