Rootkit

Rootkit.Win64.Agent malicious file

Malware Removal

The Rootkit.Win64.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Rootkit.Win64.Agent virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Rootkit.Win64.Agent?


File Info:

name: CE373DF32937E964491B.mlw
path: /opt/CAPEv2/storage/binaries/8f206d2d2b3b012a68d031bc9be0ba9848f35be7027bd64507f69610b44dc223
crc32: 9691BA1F
md5: ce373df32937e964491bff21008c541e
sha1: a0b50e38a5f3bc0fa97e0d4f09a9a7afd09fe752
sha256: 8f206d2d2b3b012a68d031bc9be0ba9848f35be7027bd64507f69610b44dc223
sha512: cd3af5df8b293401b2c34120be0b3bf2220177b9c41e133da4ef5e4374a4baa703af8e1997fe4ac2cff8f055fe60c702b960440703c0bd86a94ba80e4e89d7fa
ssdeep: 98304:6mMnmuU+7chs6DBrxyjbdcqOsRhi1nlXZym2:vv+wP9rxYc5sRc1nlXZH2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE16F121B68180F2DE190B7048B79B355A35BD694B719ACFE368FE391C333925A3718D
sha3_384: 8d67995040ed80934dc0ce5990848c5cfaf712a16a3c80149e867a47be8b5aa708b1ba62ce074d280c23c5fcd1218008
ep_bytes: 558bec6aff68081f7d00683099480064
timestamp: 2021-11-01 17:24:32

Version Info:

FileVersion: 1.0.0.0
FileDescription: 2021最新版辅助
ProductName: 可乐生死狙击辅助
ProductVersion: 1.0.0.0
CompanyName: 可乐
LegalCopyright: @可乐
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Rootkit.Win64.Agent also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CAT-QuickHealDownloader.AdLoad.12395
CylanceUnsafe
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.8a5f3b
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Malware.Generic-9820446-0
KasperskyVHO:HackTool.Win32.FlyStudio.gen
AvastWin32:Trojan-gen
SophosGeneric ML PUA (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Dropper.rc
FireEyeGeneric.mg.ce373df32937e964
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.12FI8JT
JiangminTrojanDownloader.Upatre.anis
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34294.@t0@aiRxB7pb
VBA32Rootkit.Win64.Agent
MalwarebytesTrojan.MalPack.FlyStudio
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazrSBQLfWZCP+a5zhRL1C4HS)
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Trojan-gen

How to remove Rootkit.Win64.Agent?

Rootkit.Win64.Agent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment