Categories: Crack

Win32:Patched-AWW [Trj] removal instruction

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 1EB5E1F208F990C6C5F8.mlwpath: /opt/CAPEv2/storage/binaries/22ae010dce9ea2422b0d68881347b086a7cbd5f7ef591159dd5cdcb9bd72ee86crc32: EB5F1C2Amd5: 1eb5e1f208f990c6c5f80745b8c779basha1: 7fbd04f8991cb4b1fbb633971723c78eddfc68adsha256: 22ae010dce9ea2422b0d68881347b086a7cbd5f7ef591159dd5cdcb9bd72ee86sha512: 8253478901abb2514200dd48c4339fb269324b3622d58f01567fd514430685cde4f7076f087bdb3d981fcae96383e693d053b9bd87c3925e49de528f758fa93bssdeep: 12288:JFfNpcceLzWTRW8fdeGUXXGfVT1Q9hhm1cJhmQQV:jfvcDLKTRW8fdeGUXmTov7xMtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1F8D4E032EB8A85B3DD5212729DA5A34CC06DA5610F2166D3E3CD7F0D1D288E3D632B9Dsha3_384: ad727c26bda6d70d51f3f10509d7db8c7d26113ed50cb9eecf02c3c82137641eb4011895d26be82d240f7728f3dfd5fcep_bytes: e89e720000e991feffffccff25f0a343timestamp: 2016-10-28 18:24:31

Version Info:

CompanyName: Adobe Systems IncorporatedFileDescription: LogTransport ApplicationFileVersion: 7.1.1.3403InternalName: LogTransport2LegalCopyright: Copyright 2008-15 Adobe Systems Incorporated. All rights reserved.OriginalFilename: LogTransport2.exePrivateBuild: 7.1.1.3403ProductName: LogTransport ApplicationProductVersion: 7.1.1.3403Translation: 0x0409 0x04b0

Win32:Patched-AWW [Trj] also known as:

CyrenCloud W32/S-8f542844!Threatlookup
Bkav W32.AIDetectMalware
Lionic Virus.Win32.Senoval.n!c
Elastic malicious (high confidence)
DrWeb Win32.Beetle.2
MicroWorld-eScan Gen:Variant.Zusy.486769
FireEye Gen:Variant.Zusy.486769
Skyhigh BehavesLike.Win32.Expiro.jc
McAfee Artemis!1EB5E1F208F9
Cylance unsafe
Zillya Trojan.Patched.Win32.170533
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005ab4bf1 )
Alibaba Trojan:Win32/Doina.d0b056c7
K7GW Trojan ( 005ab4bf1 )
BitDefenderTheta Gen:NN.ZexaF.36608.Lu0@aWqSaAgi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Patched.NKM
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Zusy.486769
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Patched-AWW [Trj]
Tencent Trojan.Win32.Pathced_ya.16001052
Ad-Aware Gen:Variant.Zusy.486769
Sophos W32/Patched-CE
F-Secure Trojan.TR/Patched.Gen
VIPRE Gen:Variant.Zusy.486769
TrendMicro Ransom_Gen.R002C0DIP23
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Zusy.486769 (B)
Ikarus Trojan.Win32.Patched
Varist W32/S-8f542844!Eldorado
Avira TR/Patched.Gen
Antiy-AVL Trojan/Win32.Patched
Kingsoft Win32.Trojan-Ransom.Gen.pef
Microsoft Trojan:Win32/Convagent.AJ!MTB
Arcabit Trojan.Zusy.D76D71
ZoneAlarm Virus.Win32.Senoval.a
GData Win32.Trojan.PSE.12AP69G
Google Detected
AhnLab-V3 Malware/Win.Generic.R603661
VBA32 BScope.Trojan.Meterpreter
ALYac Gen:Variant.Zusy.486769
MAX malware (ai score=82)
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_Gen.R002C0DIP23
Rising Trojan.Generic@AI.100 (RDML:Uhbunr/EXnlk4UoKwLyFnw)
Fortinet W32/Patched.IP!tr
AVG Win32:Patched-AWW [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32:Patched-AWW [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago