Crack

What is “Win32:Patched-AWW [Trj]”?

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 0CA7C19302E35A325842.mlw
path: /opt/CAPEv2/storage/binaries/b75217fefe0f8407bcb87b3b1f5f3d3d6f3db941de5b7b6251b8671ac84309c7
crc32: 36B95C13
md5: 0ca7c19302e35a325842a3102b93d256
sha1: 36ad8d1f8d9941ef5b09749d1cd4b910e8fd411d
sha256: b75217fefe0f8407bcb87b3b1f5f3d3d6f3db941de5b7b6251b8671ac84309c7
sha512: b16f4be23e23351b0f87a0cc3259817ab2d6a71af2ff24bde995b4eb75bd9a61d7e472459a2260d5220646a769673551fd3360dd2c4c8f2495d1f1fa7a65d0d3
ssdeep: 12288:5KN+LSp4WTRW8fdethRQsIMPUoim21s6xiiAt:IN+upjTRW8fdetQlMsI2TxiiA
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T130D4D011E746C5B6C9AA04314E6F971DC0BDA8704F3296D3E3DD6B0E5EB02E2E932791
sha3_384: df16b4ba36ae22ea5f4f13c3f11dd3c6edd767c42eb1d0223e75a23f0e30755bc6d82f33075f9899e6db18bf22fd0cdc
ep_bytes: e86515ffffe991feffffccff25f0a343
timestamp: 2016-10-28 12:18:17

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: LogTransport Application
FileVersion: 7.1.1.3403
InternalName: LogTransport2
LegalCopyright: Copyright 2008-15 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: LogTransport2.exe
PrivateBuild: 7.1.1.3403
ProductName: LogTransport Application
ProductVersion: 7.1.1.3403
Translation: 0x0409 0x04b0

Win32:Patched-AWW [Trj] also known as:

CyrenCloudW32/S-8f542844!Threatlookup
BkavW32.AIDetectMalware
LionicVirus.Win32.Convagent.n!c
MicroWorld-eScanGen:Variant.Zusy.486769
FireEyeGen:Variant.Zusy.486769
SkyhighBehavesLike.Win32.Expiro.jc
McAfeeArtemis!0CA7C19302E3
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Patched.Win32.169436
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Doina.fe24fe75
K7GWTrojan ( 005ab4bf1 )
BitDefenderThetaGen:NN.ZexaF.36608.Lu0@aeHTQdji
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Zusy.486769
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
Ad-AwareGen:Variant.Zusy.486769
SophosW32/Patched-CE
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Zusy.486769
TrendMicroRansom_Convagent.R002C0DIL23
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.486769 (B)
GDataWin32.Trojan.PSE.12AP69G
JiangminTrojan.Gen.bxq
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
KingsoftWin32.Infected.AutoInfector.a
ArcabitTrojan.Zusy.D76D71
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Convagent.AJ!MTB
VaristW32/S-8f542844!Eldorado
AhnLab-V3Malware/Win.Generic.R603661
VBA32BScope.Trojan.Meterpreter
ALYacGen:Variant.Zusy.486769
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_Convagent.R002C0DIL23
RisingTrojan.Generic@AI.100 (RDML:z9IKA63r8tyhRt4ZzeAhUQ)
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment