Categories: Rootkit

Rootkit.Win64.Agent malicious file

The Rootkit.Win64.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Rootkit.Win64.Agent virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Rootkit.Win64.Agent?


File Info:

name: CE373DF32937E964491B.mlwpath: /opt/CAPEv2/storage/binaries/8f206d2d2b3b012a68d031bc9be0ba9848f35be7027bd64507f69610b44dc223crc32: 9691BA1Fmd5: ce373df32937e964491bff21008c541esha1: a0b50e38a5f3bc0fa97e0d4f09a9a7afd09fe752sha256: 8f206d2d2b3b012a68d031bc9be0ba9848f35be7027bd64507f69610b44dc223sha512: cd3af5df8b293401b2c34120be0b3bf2220177b9c41e133da4ef5e4374a4baa703af8e1997fe4ac2cff8f055fe60c702b960440703c0bd86a94ba80e4e89d7fassdeep: 98304:6mMnmuU+7chs6DBrxyjbdcqOsRhi1nlXZym2:vv+wP9rxYc5sRc1nlXZH2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AE16F121B68180F2DE190B7048B79B355A35BD694B719ACFE368FE391C333925A3718Dsha3_384: 8d67995040ed80934dc0ce5990848c5cfaf712a16a3c80149e867a47be8b5aa708b1ba62ce074d280c23c5fcd1218008ep_bytes: 558bec6aff68081f7d00683099480064timestamp: 2021-11-01 17:24:32

Version Info:

FileVersion: 1.0.0.0FileDescription: 2021最新版辅助ProductName: 可乐生死狙击辅助ProductVersion: 1.0.0.0CompanyName: 可乐LegalCopyright: @可乐Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Rootkit.Win64.Agent also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
CAT-QuickHeal Downloader.AdLoad.12395
Cylance Unsafe
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.8a5f3b
Cyren W32/Agent.EW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
ClamAV Win.Malware.Generic-9820446-0
Kaspersky VHO:HackTool.Win32.FlyStudio.gen
Avast Win32:Trojan-gen
Sophos Generic ML PUA (PUA)
Comodo Worm.Win32.Dropper.RA@1qraug
McAfee-GW-Edition BehavesLike.Win32.Dropper.rc
FireEye Generic.mg.ce373df32937e964
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.12FI8JT
Jiangmin TrojanDownloader.Upatre.anis
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Win32.FlyStudio.a
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34294.@t0@aiRxB7pb
VBA32 Rootkit.Win64.Agent
Malwarebytes Trojan.MalPack.FlyStudio
Rising Malware.Heuristic!ET#98% (RDMK:cmRtazrSBQLfWZCP+a5zhRL1C4HS)
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/CoinMiner.65CA!tr
AVG Win32:Trojan-gen

How to remove Rootkit.Win64.Agent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Barys.431081 (B) removal guide

The Barys.431081 (B) is considered dangerous by lots of security experts. When this infection is…

5 mins ago

MSIL/DllInject.XF potentially unsafe information

The MSIL/DllInject.XF potentially unsafe is considered dangerous by lots of security experts. When this infection…

15 mins ago

Virus.Win32.Luder.B malicious file

The Virus.Win32.Luder.B is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

About “Heur.Conjar.!c!.3” infection

The Heur.Conjar.!c!.3 is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

Malware.AI.2068984497 information

The Malware.AI.2068984497 is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

How to remove “Lazy.412303”?

The Lazy.412303 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago