Rootkit

Rootkit.Win64.Agent.bhc removal guide

Malware Removal

The Rootkit.Win64.Agent.bhc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Rootkit.Win64.Agent.bhc virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Rootkit.Win64.Agent.bhc?


File Info:

name: 347EA60C328B18C23298.mlw
path: /opt/CAPEv2/storage/binaries/b4e30f8464efab412223a3e20270427fd27cc1ffbb2c0c950b006b4c38b47ee8
crc32: 5700BA3C
md5: 347ea60c328b18c23298ffde24256a6b
sha1: fed575693273c6d3545ff82d6fc5ac96182bd819
sha256: b4e30f8464efab412223a3e20270427fd27cc1ffbb2c0c950b006b4c38b47ee8
sha512: a00a7c692c6b81aa596c5a948d561e89a1a9668af861ba2044438384e542afc03a0e4736f010966b07d83bff752e33736b1b4ca22f7228abbaedee10bc41df68
ssdeep: 6144:zYTW2nhKIdBaMUjb2/+4XlJlq1IuUKwbncMv4fMiNFeN/VhQlGIpOVKRkXztYVKs:ETW2hzdBMjr4XlmIuUKwbcMtbO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EAB54CFA6D3C84ABC464D1F29600C70BD86B632A539CF29357C8C5238D64D687DC5EAE
sha3_384: c1b1fc42528e59ac8a121097434735038a3c7040629c0871f40175d6a3c5cfc16d9a450005491f46153c929b1830998d
ep_bytes: ff250020400000000000000000000000
timestamp: 2045-08-11 17:16:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsFormsApp1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApp1.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: WindowsFormsApp1.exe
ProductName: WindowsFormsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Rootkit.Win64.Agent.bhc also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
McAfeeArtemis!347EA60C328B
CylanceUnsafe
SangforTrojan.Win64.Gapro.mt
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRootkit:Win64/Gapro.eb21d1f0
K7GWRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win64/Rootkit.Agent.AC
APEXMalicious
KasperskyRootkit.Win64.Agent.bhc
NANO-AntivirusTrojan.Win32.BtcMine.icjqkl
AvastWin32:CoinminerX-gen [Trj]
DrWebTrojan.BtcMine.1580
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1203154
Antiy-AVLTrojan/Win64.Gapro
MicrosoftTrojan:Win64/Gapro
ZoneAlarmRootkit.Win64.Agent.bhc
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Wacatac.C4247542
MalwarebytesGeneric.Malware/Suspicious
YandexRootkit.Agent!UeHK5QGN1R4
IkarusTrojan.Win64.Rootkit
MaxSecureTrojan.Malware.300983.susgen
FortinetW64/Rootkit_Agent.AC!tr
AVGWin32:CoinminerX-gen [Trj]

How to remove Rootkit.Win64.Agent.bhc?

Rootkit.Win64.Agent.bhc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment