Crack

Win32:Patched-AWX [Trj] removal tips

Malware Removal

The Win32:Patched-AWX [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Patched-AWX [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Patched-AWX [Trj]?


File Info:

name: 87AF82E7F7C821485D50.mlw
path: /opt/CAPEv2/storage/binaries/c324c57c8be5476b1c52ce86720612136f574a567ef3fbcbebfb6a8c8237f661
crc32: C168D957
md5: 87af82e7f7c821485d50e78d63992d4d
sha1: 1750311a7a42cc2f2e17d7d5aedb35d33e33af82
sha256: c324c57c8be5476b1c52ce86720612136f574a567ef3fbcbebfb6a8c8237f661
sha512: 80d85e92050a012c42a38d725e5c00e4da7561cc25902ef6e43a18cbb3bb5f80cb1af1d5a88a0dd662aa32a91a3b14a176019873c48776526dbbca1c9650b4c0
ssdeep: 24576:nGDn/PLoeT9vzkV4THtaGlMWuTNgmd8D:nOLVzkCTHtaDWsE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B05AE3365E04025E6F10273FA289130AE7CAE28175085EEE3D4BE1E7E754E5A7B7253
sha3_384: a5d5cecb18add5c2c422adc9d62d113a94087ed209ef6cdbcc79a5e1400e98bac9470b9d52e2f2327a319a79b3adfa5e
ep_bytes: e839050000e97afeffffcccccccc8b44
timestamp: 2021-09-23 01:30:22

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.11.0 (64-bit)
FileVersion: 3.11.150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.11.0-amd64.exe
ProductName: Python 3.11.0 (64-bit)
ProductVersion: 3.11.150.0
Translation: 0x0409 0x04e4

Win32:Patched-AWX [Trj] also known as:

DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Doina.63205
FireEyeGeneric.mg.87af82e7f7c82148
SkyhighBehavesLike.Win32.Backdoor.cc
VIPREGen:Variant.Doina.63205
K7AntiVirusTrojan ( 005ad28b1 )
BitDefenderGen:Variant.Doina.63205
K7GWTrojan ( 005ad28b1 )
BitDefenderThetaGen:NN.ZexaF.36792.0y0@a0KvkXli
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Generic@AI.97 (RDML:frjM6rFtRG4ruhCGS6GMOw)
GoogleDetected
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Doina.63205 (B)
IkarusTrojan.Agent
VaristW32/Patched.GQ1.gen!Eldorado
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Doina.DF6E5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Doina.63205
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5487854
ALYacGen:Variant.Doina.63205
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/Genetic.gen
TencentTrojan.Win32.Pathced_ya.16001052
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
AvastWin32:Patched-AWX [Trj]

How to remove Win32:Patched-AWX [Trj]?

Win32:Patched-AWX [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment