Crack

Win32:Patched-AWW [Trj] (file analysis)

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 7CC7E816AAFE9A964351.mlw
path: /opt/CAPEv2/storage/binaries/4c16c66f98b35748a7d1e7357b2a28168cd5c36b0202e6d7af4a83bb8a62817f
crc32: E80FE508
md5: 7cc7e816aafe9a9643516b74ec0dbe4f
sha1: bd067415dc2b0ba00ade35858f0a82d5bb5a4f4d
sha256: 4c16c66f98b35748a7d1e7357b2a28168cd5c36b0202e6d7af4a83bb8a62817f
sha512: 04ccccaa772296c2a9882e731f636cb2b5f2ba5a2b2a00b9fb374812b7e0aaae7228a396cf86470d0ceccb01bbb4340c0e9076e6ba92d877138e5eee21b6b7b7
ssdeep: 6144:GuQgKTBKk6jt9FpJW17Y3dfS8R0qqBrUx64NpTjaOdXK8BJnAFGu6tfzFK6ombpY:GuQgKTQjXq4a+Fh/Ksv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F54D0216F544860D09113B0D8EB7BCB91794D5780EBC3EEB12397BFA762356E2BC285
sha3_384: 973a49ef03c5fe5d52f059e66203d28d31d3d0b0100cac27cb935268144887b2aa997061323017cbeeb89eddbbc5784d
ep_bytes: 6a746898af4000e8db02000033db895d
timestamp: 2008-05-31 04:42:38

Version Info:

0: [No Data]

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Zusy.486656
FireEyeGeneric.mg.7cc7e816aafe9a96
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeRDN/Generic.dx
MalwarebytesMachineLearning/Anomalous.97%
VIPREGen:Variant.Zusy.486656
SangforTrojan.Win32.Patched.Vh7x
K7AntiVirusTrojan ( 00581e311 )
AlibabaTrojan:Win32/Senoval.1ee7b430
K7GWTrojan ( 00581e311 )
ArcabitTrojan.Zusy.D76D00
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.JD
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Zusy.486656
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Zusy.486656 (B)
TrendMicroTROJ_GEN.R002C0DJL23
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Patched
KingsoftWin32.Infected.AutoInfector.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Zusy.486656
VaristW32/Convagent.DM.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R604825
ALYacGen:Variant.Zusy.486656
TACHYONTrojan/W32.Agent.303104.AJZ
VBA32BScope.Backdoor.Convagent
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DJL23
RisingTrojan.Generic@AI.100 (RDML:/dVd2KEtX8AlmC+sejaNFQ)
IkarusTrojan.Win32.Patched
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment