Crack

Win32:Patched-AWW [Trj] malicious file

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 6FF8A67A471634257381.mlw
path: /opt/CAPEv2/storage/binaries/b7ff524d138533a0cb808425cc9324f660e4a0343b63a44c1ce9f1850093c307
crc32: D42CAC67
md5: 6ff8a67a47163425738125956935e2ea
sha1: 3f06e542bfa9c9e710b9a5d75c561b99ec32aabb
sha256: b7ff524d138533a0cb808425cc9324f660e4a0343b63a44c1ce9f1850093c307
sha512: 6d9a191ba2a46793843c36ca505e4a23f02094b442bcc059a17037ca6802be091c60092aa6f93f4676b3b1d592289e2d56b12042a785dfb659e384f1aeac3976
ssdeep: 6144:wgXaPBLUjD5xI1YwFGRqR23NFuK0BlaSXLFKARN50:vXYUjD5xI1YqGRUmslJX3W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12754E19A1720C8E3DADC08705C771FF999380C293B61AB96DF107779EDB3B92852B542
sha3_384: 04c6370ce53c8c06f3aa2108a680bf18ae3c185aa2fcda6ca63710acf07e4a30ce1ae88bcc4fd84f13883f50a8619095
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2021-07-24 21:58:54

Version Info:

CompanyName: Mozilla Corporation
FileDescription: Firefox Helper
FileVersion: 108.0.1
LegalCopyright: Mozilla Corporation
OriginalFilename: helper.exe
ProductName: Firefox
ProductVersion: 108.0.1
Translation: 0x0409 0x04b0

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Doina.63293
FireEyeGen:Variant.Doina.63293
SkyhighBehavesLike.Win32.Backdoor.dc
ALYacGen:Variant.Doina.63293
MalwarebytesMalware.AI.3931853345
VIPREGen:Variant.Doina.63293
SangforTrojan.Win32.Doina.Vcn4
K7AntiVirusTrojan ( 005ab4131 )
AlibabaTrojan:Win32/Senoval.4413c78f
K7GWTrojan ( 005ab4131 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Doina.DF73D
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Doina.63293
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Doina.63293 (B)
TrendMicroTROJ_GEN.R002C0DJG23
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
GoogleDetected
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Wacapew
XcitiumMalCrypt.Indus!@1qrzi1
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Doina.63293
AhnLab-V3Malware/Win.Generic.R604501
McAfeeRDN/Generic.dx
VBA32BScope.Backdoor.Convagent
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJG23
RisingTrojan.Generic@AI.100 (RDML:QYDkPlTZRA8YS5H3jOO3dA)
IkarusTrojan.Win32.Doina
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment