Crack

Win32:Patched-AWW [Trj] information

Malware Removal

The Win32:Patched-AWW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:Patched-AWW [Trj]?


File Info:

name: 56EF504B840198275F1F.mlw
path: /opt/CAPEv2/storage/binaries/a1d3bda3949310adbd97fff2002d9cb15c36745a168726b0a45979a5c30152ec
crc32: BE0D0192
md5: 56ef504b840198275f1f4b7d397229ac
sha1: 68a5d3bbd14f71d9e2313dff64e4dba79759c8bc
sha256: a1d3bda3949310adbd97fff2002d9cb15c36745a168726b0a45979a5c30152ec
sha512: e678848789b0ae986137c9447236dcf34f736b215154928624ae73b6fcc6bfdf4cb4df98f33ef3d088573be4a1f1b22b3a65e60bca7b8f9e7f200f5e108ecc3b
ssdeep: 49152:63SjK8+fxEJbG0ZuxMLUo7/FnjHwuYyA4xOkaXuHC4O8b8ITDnlg7PLhuIOTIv3i:63SjKpEXsNczaUJkv3PB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EB06D32026D4CFD1D16F10B0ED66BAF6516BAD24CF564FCB6D803E1A35306D2AA31A1F
sha3_384: 5e7cc53779cb91cf25f5255f9ec9202f9720d53f06a498d47f527c16294173c06ede6b6b7cd0c079c09a598cae129502
ep_bytes: e89d010000e988941700cccccccccccc
timestamp: 2022-11-14 10:00:13

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat Reader
FileVersion: 22.3.20282.0
LegalCopyright: Copyright 1984-2022 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat Reader
ProductVersion: 22.3.20282.0
OriginalFilename: AcroRd32.exe
Translation: 0x0409 0x04e4

Win32:Patched-AWW [Trj] also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.3
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.56ef504b84019827
SkyhighBehavesLike.Win32.BadFile.wh
McAfeeArtemis!56EF504B8401
MalwarebytesGeneric.Malware/Suspicious
ZillyaBackdoor.Convagent.Win32.6051
SangforTrojan.Win32.Patched.Vb9e
AlibabaVirus:Win32/Senoval.35163159
Cybereasonmalicious.b84019
ArcabitTrojan.Mint.Zard.5
BitDefenderThetaGen:NN.ZexaF.36802.XB0@aGfxlchi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
AvastWin32:Patched-AWW [Trj]
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
GoogleDetected
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Adware
MicrosoftTrojan:Win32/Phonzy.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.KTQDS1
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5482222
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:c80ZLBqeannHfkXKl55gtw)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)
alibabacloudVirus:Win/Patched.NKM

How to remove Win32:Patched-AWW [Trj]?

Win32:Patched-AWW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment