Rootkit

Rootkit.Win64.Agent.bdd malicious file

Malware Removal

The Rootkit.Win64.Agent.bdd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Rootkit.Win64.Agent.bdd virus can do?

  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Rootkit.Win64.Agent.bdd?


File Info:

name: 8CC9CC6A8168B750954D.mlw
path: /opt/CAPEv2/storage/binaries/8fbdb68eab9fd43be4861de04f7a9d4455cf23604c2afb8a42578368f37d1aba
crc32: BC5DDCCF
md5: 8cc9cc6a8168b750954dc8d63a8da6e6
sha1: 1118772f1cac728ce51df36ed7058ba4380a7ac2
sha256: 8fbdb68eab9fd43be4861de04f7a9d4455cf23604c2afb8a42578368f37d1aba
sha512: e3930ae1529d6e9b27279475f9500a85cd5a3af5a4fc55fe075d014a15d9a8a59a2fcf4dc4960073c121d79451c0e970402dd46b960d6d479e158375913520a0
ssdeep: 96:JKElyfXVqrZ5mrXtdD+F/r0FCDexcXViwVyAomII/xSc5u0yG:UElyfXVqVqIpDBViwVkmIy4c5u0yG
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T18012F97A734E0588FA2AB27EC5EB0147E1F5F150079716CF13B01BA54C677C4AE3A685
sha3_384: 5a9d5e1c3d27ef383278612fd431057a5cc7dbb5419bc69a10097a5206c1fd5c50a1a9e7715e54b1e1bb1e465d90d432
ep_bytes: 48895c2408574883ec20488bda488bf9
timestamp: 2018-07-30 20:48:57

Version Info:

0: [No Data]

Rootkit.Win64.Agent.bdd also known as:

LionicTrojan.Win64.Agent.5!c
MicroWorld-eScanTrojan.GenericKD.43170520
FireEyeTrojan.GenericKD.43170520
McAfeeArtemis!8CC9CC6A8168
ZillyaRootkit.Agent.Win64.888
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRootkit:Win64/Generic.058e590b
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a8168b
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_GEN.R007C0WG821
KasperskyRootkit.Win64.Agent.bdd
BitDefenderTrojan.GenericKD.43170520
AvastWin64:Malware-gen
Ad-AwareTrojan.GenericKD.43170520
EmsisoftTrojan.GenericKD.43170520 (B)
TrendMicroTROJ_GEN.R007C0WG821
McAfee-GW-EditionArtemis!Trojan
IkarusRootkitAgent
JiangminRootkit.Agent.rpw
AviraRKIT/Agent.eukde
Antiy-AVLTrojan/Generic.ASMalwS.305EA77
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.43170520
VBA32Rootkit.Win64.Agent
ALYacTrojan.GenericKD.43170520
APEXMalicious
TencentWin64.Rootkit.Agent.Eerp
YandexRootkit.Agent!rzp3wetR7lA
MAXmalware (ai score=85)
FortinetW64/Agent.BDD!tr.rkit
AVGWin64:Malware-gen

How to remove Rootkit.Win64.Agent.bdd?

Rootkit.Win64.Agent.bdd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment