Home Malware Programs Trojans HackTool:Win32/Patcher

HackTool:Win32/Patcher

Posted: February 7, 2013

Threat Metric

Ranking: 132
Threat Level: 1/10
Infected PCs: 428,764
First Seen: February 7, 2013
Last Seen: October 17, 2023
OS(es) Affected: Windows

Aliases

W32/Malware_fam.NB [Fortinet]possible-Threat.Patch.QBES [Ikarus]Malware/Win32.Suspicious [AhnLab-V3]Troj/QPatch-A [Sophos]Heuristic.BehavesLike.Win32.Suspicious-PKR.K [McAfee-GW-Edition]TR/HostsMod [AntiVir]Win32.HackTool.Patch [eSafe]Win32:PUP-gen [PUP] [Avast]Adware.Lop [Symantec]W32/MalwareF.MVIA [F-Prot]Generic.dx!tgm [McAfee]Generic Malware [Panda]not-a-virus:RiskTool.Win32.Patcher [Ikarus]Heuristic.LooksLike.Win32.Suspicious.B [McAfee-GW-Edition]Tool.ProcPatch.134 [DrWeb]
More aliases (142)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



%PROGRAMFILES%\4KDownload\4kvideodownloader\winmm.dll File name: winmm.dll
Size: 201.21 KB (201216 bytes)
MD5: aa485b52bd986c416540c2ca0de1574b
Detection count: 2,811
File type: Dynamic link library
Mime Type: unknown/dll
Path: %PROGRAMFILES%\4KDownload\4kvideodownloader\winmm.dll
Group: Malware file
Last Updated: September 12, 2023
%PROGRAMFILES(x86)%\Z3X\Samsung\SamsungToolPRO\2.exe File name: 2.exe
Size: 1.75 MB (1753088 bytes)
MD5: f20ef033547809a625d43a859a015d40
Detection count: 721
File type: Executable File
Mime Type: unknown/exe
Path: %PROGRAMFILES(x86)%\Z3X\Samsung\SamsungToolPRO\2.exe
Group: Malware file
Last Updated: September 24, 2023
%SYSTEMDRIVE%\Users\<username>\Downloads\descargas\SamsungToolPRO-24.3_New Loader By Gsm Hunter team\SamsungToolPRO-24.3_New Loader By Gsm Hunter team\Z3X_Loader_24.3.exe File name: Z3X_Loader_24.3.exe
Size: 4.91 MB (4919808 bytes)
MD5: 1fa73c95c16d5a36c53ed37904f1fe3a
Detection count: 719
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\Downloads\descargas\SamsungToolPRO-24.3_New Loader By Gsm Hunter team\SamsungToolPRO-24.3_New Loader By Gsm Hunter team\Z3X_Loader_24.3.exe
Group: Malware file
Last Updated: September 16, 2023
%PROGRAMFILES(x86)%\CST STUDIO SUITE 2018\CST_patch.exe File name: CST_patch.exe
Size: 6.14 KB (6144 bytes)
MD5: dfdbf3e4c3e3b186b4fcea508c5a45a4
Detection count: 667
File type: Executable File
Mime Type: unknown/exe
Path: %PROGRAMFILES(x86)%\CST STUDIO SUITE 2018\CST_patch.exe
Group: Malware file
Last Updated: October 2, 2023
%PROGRAMFILES(x86)%\z3x pro box samsung v28.2 by m.waqas qamar\z3x pro box samsung v28.2 by m.waqas qamar.exe File name: z3x pro box samsung v28.2 by m.waqas qamar.exe
Size: 29.66 MB (29662208 bytes)
MD5: 450854c7adfd154757617c91c8eb2c6a
Detection count: 511
File type: Executable File
Mime Type: unknown/exe
Path: %PROGRAMFILES(x86)%\z3x pro box samsung v28.2 by m.waqas qamar
Group: Malware file
Last Updated: September 23, 2022
C:\Users\<username>\Desktop\hindi urdu tutorials\Z3X FULL CERT GSM ANDROID.exe File name: Z3X FULL CERT GSM ANDROID.exe
Size: 1.42 MB (1421312 bytes)
MD5: 6bc0271991f6afc9ba6e5cf0fc827830
Detection count: 178
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\Desktop\hindi urdu tutorials\Z3X FULL CERT GSM ANDROID.exe
Group: Malware file
Last Updated: April 16, 2023
C:\$Recycle.Bin\S-1-5-21-1204761261-1330941749-525983355-1001\$R7QAZV6.5\Z3X Crack V29.5\Z3X Box 29.5 KeyGen by Cristian Pino.exe File name: Z3X Box 29.5 KeyGen by Cristian Pino.exe
Size: 1.83 MB (1833361 bytes)
MD5: ac9e71af6c6360b802e7a2787f842472
Detection count: 166
File type: Executable File
Mime Type: unknown/exe
Path: C:\$Recycle.Bin\S-1-5-21-1204761261-1330941749-525983355-1001\$R7QAZV6.5\Z3X Crack V29.5\Z3X Box 29.5 KeyGen by Cristian Pino.exe
Group: Malware file
Last Updated: November 1, 2022
C:\Program Files (x86)\TechnicalMicky.CoM\Z3X Easy-JTag EMMC Odin By M.Waqas Qamar\Z3X Easy-JTag EMMC Odin By M.Waqas Qamar.exe File name: Z3X Easy-JTag EMMC Odin By M.Waqas Qamar.exe
Size: 23.19 KB (23196 bytes)
MD5: 6dd1a96d1fa572958da55b9b26865917
Detection count: 150
File type: Executable File
Mime Type: unknown/exe
Path: C:\Program Files (x86)\TechnicalMicky.CoM\Z3X Easy-JTag EMMC Odin By M.Waqas Qamar\Z3X Easy-JTag EMMC Odin By M.Waqas Qamar.exe
Group: Malware file
Last Updated: August 13, 2023
%SYSTEMDRIVE%\$Recycle.Bin\S-1-5-21-3786081526-2701289992-1661861654-1001\$R4RBAIS\Samsung\SamsungToolPRO\Z3X Box 29.5 KeyGen.exe File name: Z3X Box 29.5 KeyGen.exe
Size: 1.75 MB (1759838 bytes)
MD5: 90dc3f6847b6cc0634532b84d80b01f2
Detection count: 66
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\$Recycle.Bin\S-1-5-21-3786081526-2701289992-1661861654-1001\$R4RBAIS\Samsung\SamsungToolPRO\Z3X Box 29.5 KeyGen.exe
Group: Malware file
Last Updated: August 4, 2023
%SystemDrive%/windows/conhost.exe File name: %SystemDrive%/windows/conhost.exe
Size: 54.27 KB (54272 bytes)
MD5: 7c7bb14c7744966010821c56851eb38e
Detection count: 65
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: February 11, 2013
%SYSTEMDRIVE%\$Recycle.Bin\S-1-5-21-3786081526-2701289992-1661861654-1001\$R4RBAIS\Samsung\SamsungToolPRO\Z3X 29.5 LOADER.exe File name: Z3X 29.5 LOADER.exe
Size: 1.35 MB (1351105 bytes)
MD5: 41b9d047c3e7f6ffd165ab5762541851
Detection count: 63
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\$Recycle.Bin\S-1-5-21-3786081526-2701289992-1661861654-1001\$R4RBAIS\Samsung\SamsungToolPRO\Z3X 29.5 LOADER.exe
Group: Malware file
Last Updated: August 4, 2023
C:\Users\<username>\Downloads\juegos\29 BigFish games\Agatha Christie - Death on the Nile\Agatha Christie - Death on the Nile\Reflexorator v1.2 by ANON. (TAC)\Reflexorator v1.2 by ANON. (TAC).exe File name: Reflexorator v1.2 by ANON. (TAC).exe
Size: 34.28 KB (34280 bytes)
MD5: 473f823139ac44cbddb963bef45e7d91
Detection count: 28
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\Downloads\juegos\29 BigFish games\Agatha Christie - Death on the Nile\Agatha Christie - Death on the Nile\Reflexorator v1.2 by ANON. (TAC)\Reflexorator v1.2 by ANON. (TAC).exe
Group: Malware file
Last Updated: May 1, 2023
%USERPROFILE%\Bureau\Jeux\UrT 4.DDLZ\UrT 4.exe File name: UrT 4.exe
Size: 184.37 KB (184370 bytes)
MD5: 8163275f3b4a12fbe7cab0964e6558ea
Detection count: 16
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%\Bureau\Jeux\UrT 4.DDLZ
Group: Malware file
Last Updated: May 5, 2020
%PROGRAMFILES%\gsm marisi team\z3x pro cracked\z3x 29.5 loader.exe File name: z3x 29.5 loader.exe
Size: 1.29 MB (1290969 bytes)
MD5: 6a5c664bd75705f7b2e22acc1bb80535
Detection count: 16
File type: Executable File
Mime Type: unknown/exe
Path: %PROGRAMFILES%\gsm marisi team\z3x pro cracked
Group: Malware file
Last Updated: August 12, 2020
C:\Program Files\DownStream Technologies\2021\CAM350 14.6\CSTpatcher15.exe File name: CSTpatcher15.exe
Size: 5.12 KB (5120 bytes)
MD5: 7733cf71943459afbdc206687d013ff0
Detection count: 14
File type: Executable File
Mime Type: unknown/exe
Path: C:\Program Files\DownStream Technologies\2021\CAM350 14.6\CSTpatcher15.exe
Group: Malware file
Last Updated: July 26, 2023
%SystemDrive%\Users\<username>\AppData\Roaming\System\system.exe File name: system.exe
Size: 50.24 KB (50240 bytes)
MD5: 658cc07d556ec28441721d48aa054f9d
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: %SystemDrive%\Users\<username>\AppData\Roaming\System
Group: Malware file
Last Updated: February 11, 2013
%WINDIR%\system32\I3BSvr_ABC.exe File name: I3BSvr_ABC.exe
Size: 58.62 KB (58624 bytes)
MD5: be18faf6979307b62837c1f035bdb276
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\system32
Group: Malware file
Last Updated: February 11, 2013

Registry Modifications

The following newly produced Registry Values are:

File name without pathcreated by Download's team.exe

Related Posts

Loading...