Crack

Win32:Patched-AWW [Trj] malicious file

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: B49CD539AF3D3CD581CE.mlw
path: /opt/CAPEv2/storage/binaries/0ca9e3b5dfb320897496782f8aa9aff4cb3ba964f7a256972da6e7aa07bdd8e0
crc32: 5B7D1A90
md5: b49cd539af3d3cd581cef1fcd8597439
sha1: c49aeba1eb80310564b8a0b6d591edc509f4aa8b
sha256: 0ca9e3b5dfb320897496782f8aa9aff4cb3ba964f7a256972da6e7aa07bdd8e0
sha512: 117ff645e819a419417ee2052b6deec87d37143b7ff5fd8d2d7e86556fe1163ee3708ae8cfdd031c1b1d7693b539a6b0b28b89959b390a4602f65b8374e9fcae
ssdeep: 6144:D/QgKTBKkt8EB4odRfoIe74K0I4it6/wjwMb9llwY9:D/QgKTz8E+KfZKOit6ulCY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E54E0A3FC41C551E0520FB10205790AD74EACCFA3A8D196DACF67AB93E1D589AF85C3
sha3_384: a4b27176c2ef2396fdbdc31568ffe2dbbcb6b11e3b747158ca99ad717a32c14d053981cbcf4a8f2514b6dbdd05c3039b
ep_bytes: 6a746898af4000e8db02000033db895d
timestamp: 2008-05-30 13:36:26

Version Info:

0: [No Data]

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Convagent.n!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.b49cd539af3d3cd5
SkyhighBehavesLike.Win32.Backdoor.dc
ALYacGen:Variant.Zusy.486656
Cylanceunsafe
SangforTrojan.Win32.Patched.Vxpk
AlibabaBackdoor:Win32/Doina.652270f0
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Zusy.D76D00
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.JD
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Zusy.486656
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Zusy.486656
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONTrojan/W32.Agent.286720.ANT
SophosMal/Generic-S
VIPREGen:Variant.Zusy.486656
TrendMicroTROJ_GEN.R002C0DJ823
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.486656 (B)
JiangminBackdoor.Convagent.lh
GoogleDetected
Antiy-AVLTrojan/Win32.Patched
Kingsoftmalware.kb.a.921
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Zusy.486656
VaristW32/Convagent.DM.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R605067
McAfeeGenericRXAA-AA!B49CD539AF3D
MAXmalware (ai score=82)
VBA32BScope.Backdoor.Convagent
MalwarebytesMachineLearning/Anomalous.97%
TrendMicro-HouseCallTROJ_GEN.R002C0DJ823
RisingTrojan.Generic@AI.100 (RDML:+H57hb/7g61F7UrDLS0s2Q)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment