Crack

Win32/Patched.F potentially unsafe (file analysis)

Malware Removal

The Win32/Patched.F potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Patched.F potentially unsafe virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Patched.F potentially unsafe?


File Info:

crc32: C50A8C9F
md5: 0c1739450131fa344c05a524e844422d
name: 20080711204621.exe
sha1: fb1cfda145cea45c77c2d3d3b3ca78a092b61afe
sha256: ebd13a955effe37c462dae76488867dbf2d82e0f6e6f51bc035129f89cd565d0
sha512: 0f7b92a6089779356dae9871e9f6d14b686c5e0d77de4a3a18daeac652dce164fde462b31e5cf154f773f283c4e8343b1eb01498310e3400cb0a21ee2779fb1b
ssdeep: 98304:0VlVpKsVPDuZHmRPgrmHXXNdiL2sqzH28ft73D5wVWRb/Ik:+3MKKhmd4mHHN6dqbvC0b/F
type: PE32 executable (GUI) Intel 80386, for MS Windows, InnoSetup self-extracting archive

Version Info:

0: [No Data]

Win32/Patched.F potentially unsafe also known as:

CMCTrojan-FakeAV.Win32!O
CAT-QuickHealTrojan.Patched.LM
McAfeeArtemis!0C1739450131
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
KasperskyTrojan.Win32.Patched.lm
AlibabaTrojan:Win32/Patched.a10d25a8
TencentWin32.Trojan.Patched.Eyh
ComodoMalware@#24hot6jkeew9u
McAfee-GW-EditionArtemis
IkarusTrojan.Win32.Patched
ZoneAlarmTrojan.Win32.Patched.lm
ESET-NOD32a variant of Win32/Patched.F potentially unsafe

How to remove Win32/Patched.F potentially unsafe?

Win32/Patched.F potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment