Crack

Win32:Patched-AWW [Trj] removal guide

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: D2809AEF64D1DB95DF7C.mlw
path: /opt/CAPEv2/storage/binaries/4365035213c0b345a4620ea1af43c7bf2ac2e39bcae1c78abc2722a56c3dbb56
crc32: A61F615F
md5: d2809aef64d1db95df7c1f4698ce1a08
sha1: b636b8676df90d6e1a8aa3f066176d8dde5167cb
sha256: 4365035213c0b345a4620ea1af43c7bf2ac2e39bcae1c78abc2722a56c3dbb56
sha512: 373f7044ba17d0f2962423f6665e01707135da5435dec018650256fb0a362c9915c55b89a46e55b7bcc3415a9bcd3b2c9e7584f0e7ff1b62ba9cb26aff4152b3
ssdeep: 6144:4SQgKTBKk8SyeJNo0iXqM4747Buw+r4gkXSfhPzBeFwmm:4SQgKTqS8XuMBhbgkCtzcFk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A844E12E72B70FE7C87040344C81A54A666FE577C2D08623BDAB178BE359857C2F8B59
sha3_384: 6e74fd01494bc234143d8a8fc5bac64027e564e98a5468dacc7fb0e63cf961f3f4481eee543e0ae985acab0576e89bb0
ep_bytes: 6a746898af4000e8db02000033db895d
timestamp: 2008-05-31 04:10:06

Version Info:

0: [No Data]

Win32:Patched-AWW [Trj] also known as:

CyrenCloudW32/Convagent.DM.gen!Threatlookup
BkavW32.AIDetectMalware
LionicVirus.Win32.Doina.n!c
MicroWorld-eScanGen:Variant.Zusy.486656
FireEyeGeneric.mg.d2809aef64d1db95
SkyhighBehavesLike.Win32.Backdoor.dc
ALYacGen:Variant.Zusy.486656
Cylanceunsafe
SangforTrojan.Win32.Doina.V7kt
K7AntiVirusTrojan ( 00581e311 )
AlibabaBackdoor:Win32/Doina.b6af5a3f
K7GWTrojan ( 00581e311 )
ArcabitTrojan.Zusy.D76D00
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.JD
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Zusy.486656
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
Ad-AwareGen:Variant.Zusy.486656
EmsisoftGen:Variant.Zusy.486656 (B)
VIPREGen:Variant.Zusy.486656
TrendMicroTROJ_GEN.R002C0DIQ23
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GoogleDetected
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Zusy.486656
VaristW32/Convagent.DM.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R604446
McAfeeGenericRXAA-AA!D2809AEF64D1
MAXmalware (ai score=80)
VBA32BScope.Backdoor.Convagent
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_GEN.R002C0DIQ23
RisingTrojan.Generic@AI.100 (RDML:TAjcLpBQivOEog+ScL+X8A)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment