Rootkit

Rootkit.Win64.Agent.bep removal tips

Malware Removal

The Rootkit.Win64.Agent.bep is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Rootkit.Win64.Agent.bep virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.

How to determine Rootkit.Win64.Agent.bep?


File Info:

crc32: 76F05A27
md5: 45ddc07fb4806b89e03303017167bb95
name: 45DDC07FB4806B89E03303017167BB95.mlw
sha1: 1e62b87f780176468d7805327409c33031f947fa
sha256: 819cadb8027b07356773e7d562b736159546c07226d34b4d6390bcfee63e8408
sha512: 851b69037c4923affbb7400010bf81954c043cf975e4193b0abb5a2b8baa06ddaab6291815a0d2b805427ee81737f038f10ce178c48cd15dae83cefdb274f87b
ssdeep: 12288:ENJrHIX8Ig39YfJWd+tbqq+gRx+ccsdDnXfrLqJlb5ymA3N2PUf:E/rWg3+EMtbwgH7cAbf3qXymA9aG
type: PE32+ executable (native) x86-64, for MS Windows

Version Info:

LegalCopyright: xaeMicrosoft Corporation. All rights reserved.
InternalName: pcw.sys
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Performance Counters for Windows Driver
OriginalFilename: pcw.sys
Translation: 0x0804 0x04b0

Rootkit.Win64.Agent.bep also known as:

AlibabaRootkit:Win64/Agent.f4d4932c
KasperskyRootkit.Win64.Agent.bep
TencentWin64.Rootkit.Agent.Peqf
McAfee-GW-EditionArtemis
MicrosoftPUA:Win32/Presenoker
ZoneAlarmRootkit.Win64.Agent.bep
McAfeeArtemis!45DDC07FB480
VBA32Rootkit.Win64.Agent
RisingTrojan.Generic!8.C3 (TFE:6:GVYChdnfbuO)
Qihoo-360Win32/Trojan.Adware.37e

How to remove Rootkit.Win64.Agent.bep?

Rootkit.Win64.Agent.bep removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment