Crack Risk

RiskWare.Agent.Patched removal guide

Malware Removal

The RiskWare.Agent.Patched is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.Agent.Patched virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hebrew
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine RiskWare.Agent.Patched?


File Info:

name: 705064C9FFFAC6087174.mlw
path: /opt/CAPEv2/storage/binaries/0637f9a56abc7d780fe4e4761a30cfbb93ff3bf7a3d1d0a83a424ae0b24571b1
crc32: 225C6364
md5: 705064c9fffac6087174abfa73a3a1d7
sha1: b5f5627026040e4b0f12f013159c5492a30f5276
sha256: 0637f9a56abc7d780fe4e4761a30cfbb93ff3bf7a3d1d0a83a424ae0b24571b1
sha512: 2a5d7d95faef2ee75bec887eeadf473d90593f64870297b7b5e08bd17a96b0024212130bd5916a6845eabc5d5f2acc5c9d3f9c00f42fc30dae892f8d320a8147
ssdeep: 12288:5Le6teAkXTGtiCj1sRsPH/N/2hio3JSCEJRvQJCCoDJ8QaYPcwyjcfx:pt0XTwiCKRkV/cioAR4Jm8WPH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5F4121272D4C5F0E0B50AB20B57596C8BF97D191239C38F6B217F0AD8B17E2AE60797
sha3_384: 55a3ceac34a4b95c46a95c3629140ef78acdd69c63fd479ab585543ac469c3bedcd2fbead7f1818473ea9974450bcf25
ep_bytes: 6a706840e44000e80402000033ff57ff
timestamp: 2016-03-21 06:19:50

Version Info:

CompanyName: NirSoft
FileDescription: FolderChangesView
FileVersion: 1.85
InternalName: FolderChangesView
LegalCopyright: Copyright © 2012 - 2016 Nir Sofer
OriginalFilename: FolderChangesView.exe
ProductName: FolderChangesView
ProductVersion: 1.85
Translation: 0x0409 0x04b0

RiskWare.Agent.Patched also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Bobik.l!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.705064c9fffac608
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0015dce31 )
K7GWTrojan ( 0015dce31 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/S-2ceb7604!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Patched.IW
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Bobik.gen
AlibabaVirus:Win32/Obfuscated.1051
RisingTrojan.Patch!1.B0CA (CLASSIC)
SophosMal/Generic-S + Troj/Patched-BS
ComodoHeur.Corrupt.PE@1z141z3
DrWebWin32.HLLP.Siggen.54
TrendMicroTROJ_GEN.R03BC0PJO22
McAfee-GW-EditionBehavesLike.Win32.Dropper.bc
Trapminemalicious.moderate.ml.score
IkarusTrojan.Win32.Patched
AviraTR/Patched.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan-Spy.Win32.Bobik.gen
GDataWin32.Trojan.Agent.T45RZA
GoogleDetected
Acronissuspicious
McAfeePacked-FAQ!705064C9FFFA
MalwarebytesRiskWare.Agent.Patched
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0PJO22
TencentWin32.Trojan-Spy.Bobik.Qzfl
SentinelOneStatic AI – Malicious PE
FortinetW32/Patched.IW!tr
BitDefenderThetaGen:NN.ZexaF.34754.U81@auUH4zhO
Cybereasonmalicious.026040

How to remove RiskWare.Agent.Patched?

RiskWare.Agent.Patched removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment