Crack

Should I remove “Win32:Patched-AWW [Trj]”?

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: C493B7B342198103F218.mlw
path: /opt/CAPEv2/storage/binaries/185122493d5affcf53001da88c01065ed2adcb5c333f181c7460d8a63858db56
crc32: 02CE172F
md5: c493b7b342198103f2184bad740fdad9
sha1: ae32a397350ef66cd92af9cf666e477ff80529ba
sha256: 185122493d5affcf53001da88c01065ed2adcb5c333f181c7460d8a63858db56
sha512: 01535d50c0ffaf1abbeb81e36f2eded165cb58e03a5f48d964a5c56a53323a8fdc640d3fda5337e56e9f46209ecbb3210c436527c20bd8023caa4027e2ce85f8
ssdeep: 6144:+tCqTBNoHUXPhmZyQPoiBWzv2eKxUluzL9sYtDLYbnEAIBydV3Nh:+tCqTTIZBQiBWz2eKKlUsYOnDIByLNh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A64D07674F84495CCBB09FA3CD58918D8AB9D381B3ECAEB1A03439C8741579E57C8CA
sha3_384: 1e54fe0d6216fa6588dabb71eb58d46270867c15a90e12551b298ae8b17c969164a50d2fed07c89df66252575f4796bf
ep_bytes: 558bec6aff68809f400068606e400064
timestamp: 2008-05-30 15:46:43

Version Info:

0: [No Data]

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Convagent.n!c
MicroWorld-eScanGen:Variant.Fragtor.355555
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeGenericRXAA-AA!C493B7B34219
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Patched.Vchg
K7AntiVirusTrojan ( 00581e311 )
AlibabaTrojan:Win32/Senoval.6d4bb385
K7GWTrojan ( 00581e311 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.JD
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Fragtor.355555
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:LhfQ5LJMVwhFshavzIeEBg)
EmsisoftGen:Variant.Fragtor.355555 (B)
VIPREGen:Variant.Fragtor.355555
TrendMicroTROJ_GEN.R002C0DK323
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Patched
Kingsoftmalware.kb.a.778
ArcabitTrojan.Fragtor.D56CE3
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.1A5O94J
VaristW32/Convagent.DV.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5482186
VBA32BScope.Backdoor.Convagent
TACHYONBackdoor/W32.Convagent.307200.B
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DK323
TencentTrojan.Win32.Pathced_ya.16001052
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment