Crack

Win32:Patched-AWW [Trj] removal instruction

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 1EB5E1F208F990C6C5F8.mlw
path: /opt/CAPEv2/storage/binaries/22ae010dce9ea2422b0d68881347b086a7cbd5f7ef591159dd5cdcb9bd72ee86
crc32: EB5F1C2A
md5: 1eb5e1f208f990c6c5f80745b8c779ba
sha1: 7fbd04f8991cb4b1fbb633971723c78eddfc68ad
sha256: 22ae010dce9ea2422b0d68881347b086a7cbd5f7ef591159dd5cdcb9bd72ee86
sha512: 8253478901abb2514200dd48c4339fb269324b3622d58f01567fd514430685cde4f7076f087bdb3d981fcae96383e693d053b9bd87c3925e49de528f758fa93b
ssdeep: 12288:JFfNpcceLzWTRW8fdeGUXXGfVT1Q9hhm1cJhmQQV:jfvcDLKTRW8fdeGUXmTov7xM
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F8D4E032EB8A85B3DD5212729DA5A34CC06DA5610F2166D3E3CD7F0D1D288E3D632B9D
sha3_384: ad727c26bda6d70d51f3f10509d7db8c7d26113ed50cb9eecf02c3c82137641eb4011895d26be82d240f7728f3dfd5fc
ep_bytes: e89e720000e991feffffccff25f0a343
timestamp: 2016-10-28 18:24:31

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: LogTransport Application
FileVersion: 7.1.1.3403
InternalName: LogTransport2
LegalCopyright: Copyright 2008-15 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: LogTransport2.exe
PrivateBuild: 7.1.1.3403
ProductName: LogTransport Application
ProductVersion: 7.1.1.3403
Translation: 0x0409 0x04b0

Win32:Patched-AWW [Trj] also known as:

CyrenCloudW32/S-8f542844!Threatlookup
BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Zusy.486769
FireEyeGen:Variant.Zusy.486769
SkyhighBehavesLike.Win32.Expiro.jc
McAfeeArtemis!1EB5E1F208F9
Cylanceunsafe
ZillyaTrojan.Patched.Win32.170533
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Doina.d0b056c7
K7GWTrojan ( 005ab4bf1 )
BitDefenderThetaGen:NN.ZexaF.36608.Lu0@aWqSaAgi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Zusy.486769
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
Ad-AwareGen:Variant.Zusy.486769
SophosW32/Patched-CE
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Zusy.486769
TrendMicroRansom_Gen.R002C0DIP23
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.486769 (B)
IkarusTrojan.Win32.Patched
VaristW32/S-8f542844!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
KingsoftWin32.Trojan-Ransom.Gen.pef
MicrosoftTrojan:Win32/Convagent.AJ!MTB
ArcabitTrojan.Zusy.D76D71
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.12AP69G
GoogleDetected
AhnLab-V3Malware/Win.Generic.R603661
VBA32BScope.Trojan.Meterpreter
ALYacGen:Variant.Zusy.486769
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_Gen.R002C0DIP23
RisingTrojan.Generic@AI.100 (RDML:Uhbunr/EXnlk4UoKwLyFnw)
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment