Crack

About “Win32:Patched-AWW [Trj]” infection

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 465D3C92F1D6F9830877.mlw
path: /opt/CAPEv2/storage/binaries/e3adbbe3727b230df375d5db9178a4fc27970e97a1ba12ac37abd314f7b0e3f8
crc32: 48E84FAC
md5: 465d3c92f1d6f98308773a1698aa460e
sha1: 33497c1b8d32d21f9133cfcd4647046740a813ee
sha256: e3adbbe3727b230df375d5db9178a4fc27970e97a1ba12ac37abd314f7b0e3f8
sha512: 373b9778caf85120f29d4b2d9ad20c8a54e3c9c89a41a0e7ae37523a47e30775db02aeff29bbc1a4b4f8ff070561becbe5a1baef0763c65fcb769433dedc2d3c
ssdeep: 12288:+aSuY/HMxviDCyJgHAxAme9+y6z2V7KS3SyKd/kNmPsnzLZA/SvdJiXkYcxk6PG+:6PMxvOEDyS3SyKdVPsnz7vW6J0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135056C11B5A5E02AC0B75FF49929CBF969346F611E54A8D36AC03E9C3F71983C13632B
sha3_384: 5d3af11376bd83826ef88911b7d324ef036d3095c00e11eca08035582803dfdc36374eb7683d6f09342174b79735c2b1
ep_bytes: 64a100000000558bec6aff6810334500
timestamp: 2000-11-09 11:23:38

Version Info:

CompanyName: Design Science, Inc.
FileDescription: Microsoft Equation Editor
FileVersion: 00110900
InternalName: Equation Editor
LegalCopyright: Copyright © Design Science, Inc. 1990-2000
LegalTrademarks:
OriginalFilename: EQNEDT32.EXE
ProductName: Microsoft Equation Editor
ProductVersion: 3.1
Translation: 0x0409 0x04e4

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.63205
FireEyeGeneric.mg.465d3c92f1d6f983
SkyhighBehavesLike.Win32.PWSZbot.ch
McAfeeGenericRXAA-AA!465D3C92F1D6
Cylanceunsafe
SangforTrojan.Win32.Kryptik.Vig5
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaBackdoor:Win32/Senoval.681c3926
K7GWTrojan ( 005ad28b1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Doina.DF6E5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.GNNJ
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Doina.63205
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Doina.63205 (B)
F-SecureHeuristic.HEUR/AGEN.1370060
VIPREGen:Variant.Doina.63205
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
VaristW32/Convagent.DQ.gen!Eldorado
AviraHEUR/AGEN.1370060
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.13CC39L
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5482099
ALYacGen:Variant.Doina.63205
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H0CIT23
RisingTrojan.Generic@AI.100 (RDML:UJBUPL/EEJ7EzsCnMt94Nw)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.GNNJ!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment