Categories: Crack

Win32:Patched-AWX [Trj] (file analysis)

The Win32:Patched-AWX [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWX [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWX [Trj]?


File Info:

name: 6A0F4CF10BADF1CBB5A4.mlwpath: /opt/CAPEv2/storage/binaries/aef61af6a374749a5b3639ebc5edfc9b4772fcf0a262db8019366cb7b2438061crc32: 7F87C454md5: 6a0f4cf10badf1cbb5a47cb99da9a793sha1: 7acb8a5f86b67f623c6db2f1345e010c3e0c41afsha256: aef61af6a374749a5b3639ebc5edfc9b4772fcf0a262db8019366cb7b2438061sha512: 60b89efcd0418a3d1610f19cccbe33f027be60fa34d5e8ee36cb633315ecc5bb94a3d34dc3ed6d9d0f762813e4f49cc2d730dad053a2852e8de0bca84a8e8130ssdeep: 24576:FyOG9szbcL/rktNT0YFN/7zVqtNrbRYOKbQ:FZzGg/T0C97+bKOK0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D605AE3261614072FBF60273FD38D2303D6DA228975085AAE7D4AD1E7E644E56BFB213sha3_384: 1da4f562f44d7239b902c24ba82d6143886085c26341c7efecb65bec3b266569b9bbe280d7586273c2f878fe5928379fep_bytes: e839050000e97afeffffcccccccc8b44timestamp: 2021-09-22 17:53:10

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Windows Desktop Runtime - 7.0.11 (x64)FileVersion: 7.0.11.32825InternalName: setupLegalCopyright: Copyright (c) Microsoft Corporation. All rights reserved.OriginalFilename: windowsdesktop-runtime-7.0.11-win-x64.exeProductName: Microsoft Windows Desktop Runtime - 7.0.11 (x64)ProductVersion: 7.0.11.32825Translation: 0x0409 0x04e4

Win32:Patched-AWX [Trj] also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Senoval.n!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Doina.63205
FireEye Generic.mg.6a0f4cf10badf1cb
Skyhigh BehavesLike.Win32.Expiro.bc
ALYac Gen:Variant.Doina.63205
VIPRE Gen:Variant.Doina.63205
Sangfor Trojan.Win32.Patched.Vo9l
K7AntiVirus Trojan ( 005ad28b1 )
Alibaba Virus:Win32/Senoval.9d7b3dc7
K7GW Trojan ( 005ad28b1 )
Arcabit Trojan.Doina.DF6E5
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Patched.NKM
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Doina.63205
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Patched-AWX [Trj]
Tencent Trojan.Win32.Pathced_ya.16001052
Sophos Mal/Generic-S
F-Secure Trojan.TR/Patched.Gen
DrWeb Win32.Beetle.2
TrendMicro TROJ_GEN.R002C0XKP23
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Doina.63205 (B)
SentinelOne Static AI – Suspicious PE
Varist W32/Patched.GQ1.gen!Eldorado
Avira TR/Patched.Gen
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.Patched
Microsoft Trojan:Win32/Doina.RPX!MTB
ZoneAlarm Virus.Win32.Senoval.a
GData Gen:Variant.Doina.63205
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5487854
McAfee RDN/Generic.hra
VBA32 BScope.TrojanDownloader.Emotet
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0XKP23
Rising Trojan.Generic@AI.83 (RDML:Bc4wU61hO9Xqsr/BGHT0WA)
Ikarus Trojan.Agent
Fortinet W32/Patched.IP!tr
BitDefenderTheta Gen:NN.ZexaF.36792.Xy0@aGg6B1li
AVG Win32:Patched-AWX [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (W)

How to remove Win32:Patched-AWX [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago