Crack

Win32:Patched-AWW [Trj] information

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 9AB22BE6D98727E25D48.mlw
path: /opt/CAPEv2/storage/binaries/ccc41ff11b8bd55f1e37ff2ee90dbb04627052ef45743b199e697e6aeae2e0b0
crc32: F7641A36
md5: 9ab22be6d98727e25d489a183d532d54
sha1: 5191d07fd9256ceb6d7eb1e682fb55caf268746d
sha256: ccc41ff11b8bd55f1e37ff2ee90dbb04627052ef45743b199e697e6aeae2e0b0
sha512: 514e1d94e524594bfe85e95a9d5eee7d8766012437c228ccaa5b54829bf69b79a1d83b289124158c12ff1ca19ffbfcb58a535a66d36af08027faa05bbda7a07f
ssdeep: 6144:pqdGCTB92Z0l9U/jrP42+AAjGpCQCEhwEqOcRZSHLPyfJYg7UZdRw:pqdGCTFUfPlNLwEqhdIdR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B54C08BFAFD51B6EC1C0F79C6E40DC6DAADE82B3150621F974B5F962342F640892076
sha3_384: a191e4b434366fe00b7ba4a1721ed0a03c1dff12f6712d29912737d2a93f747cedff447946252a2294f084c5e702099f
ep_bytes: e88cb2ffffe935fdffff558bec81ec28
timestamp: 2006-10-04 07:02:19

Version Info:

0: [No Data]

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
CynetMalicious (score: 100)
FireEyeGen:Variant.Lazy.389485
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeGenericRXAA-AA!9AB22BE6D987
Cylanceunsafe
ZillyaDropper.Agent.Win32.560771
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.9587fac0
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Lazy.D5F16D
BitDefenderThetaAI:Packer.5C3AB3731F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Lazy.389485
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Lazy.389485
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONTrojan/W32.Agent.303104.AJY
EmsisoftGen:Variant.Lazy.389485 (B)
F-SecureTrojan.TR/Patched.Gen3
VIPREGen:Variant.Lazy.389485
TrendMicroTROJ_GEN.R002C0DLI23
Trapminemalicious.moderate.ml.score
SophosW32/Patched-CE
IkarusTrojan.Win32.Krypt
VaristW32/Doina.AL.gen!Eldorado
AviraTR/Patched.Gen3
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Lazy.389485
GoogleDetected
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Lazy.389485
MAXmalware (ai score=80)
MalwarebytesMalware.AI.2765533313
TrendMicro-HouseCallTROJ_GEN.R002C0DLI23
RisingTrojan.Generic@AI.100 (RDML:+5tJXW2nHAWBFKdS5FKVSA)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment