Crack

Win32:Patched-AWW [Trj] removal tips

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: D5A7C1AB755799575007.mlw
path: /opt/CAPEv2/storage/binaries/0340e33cb7b02a7e6499d76656d1bc9b6952723ab5459bdd7fad7ab97b5d035a
crc32: 876C56C0
md5: d5a7c1ab7557995750070cef878eb626
sha1: 00224acd775f6d2a2457492b9b5d3ee067e16c40
sha256: 0340e33cb7b02a7e6499d76656d1bc9b6952723ab5459bdd7fad7ab97b5d035a
sha512: 81622e1364f98759b118688e04115550ec738ec794a2e78ef804a09d76ab6c0118bf8e66657a9c94916e9432d21f85e85c50656bf51a0f7f18cdb67a44a3b94f
ssdeep: 49152:fRkT7dvkCNkzZfxmbZ4U0N5Rgn0wYUcz4O8b8ITDnl6eDYQlbXoP+xWanXo:fRk3R3Nk/N5RglYGpXGRs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14806A02126D5CFD1D26F2070DCAABAF6605BAD20CF550FCB6D807E1935305D2AA36A1F
sha3_384: 41e206d46dbf1c6a9a4858a27df224275e54a1b4ecf75ffbb62f15ff48d18b2f97677a40da1ee17eefacf73eb63da8d0
ep_bytes: e89d010000e9c81d1500cccccccccccc
timestamp: 2021-02-24 18:29:03

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat Reader DC
FileVersion: 21.1.20142.424128
LegalCopyright: Copyright 1984-2021 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat Reader DC
ProductVersion: 21.1.20142.424128
OriginalFilename: AcroRd32.exe
Translation: 0x0409 0x04e4

Win32:Patched-AWW [Trj] also known as:

CyrenCloudW32/Patched.GQ1.gen!Threatlookup
BkavW32.AIDetectMalware
LionicVirus.Win32.Convagent.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.63205
FireEyeGeneric.mg.d5a7c1ab75579957
SkyhighBehavesLike.Win32.Generic.wh
McAfeeArtemis!D5A7C1AB7557
Cylanceunsafe
ZillyaBackdoor.Convagent.Win32.8689
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaBackdoor:Win32/Convagent.92eb73a5
K7GWTrojan ( 005ab4bf1 )
ArcabitTrojan.Doina.DF6E5
BitDefenderThetaGen:NN.ZexaF.36608.QB0@aun0Khni
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Doina.63205
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
Ad-AwareGen:Variant.Doina.63205
EmsisoftGen:Variant.Doina.63205 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Doina.63205
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.Patched
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
KingsoftWin32.Hack.Convagent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.12NKJZC
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5482197
ALYacGen:Variant.Doina.63205
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H0DIQ23
RisingTrojan.Generic@AI.100 (RDML:KzJYV0SiBTNgLCgQQHcYWg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment