Rootkit

UDS:Rootkit.Win64.Agent.bfc removal instruction

Malware Removal

The UDS:Rootkit.Win64.Agent.bfc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Rootkit.Win64.Agent.bfc virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine UDS:Rootkit.Win64.Agent.bfc?


File Info:

name: CA348BA865B509FEC629.mlw
path: /opt/CAPEv2/storage/binaries/6457a14f92a78aec90bb058a635d08bbc96ce0261fb6c6bc2202599293b7680a
crc32: 2481524A
md5: ca348ba865b509fec629dab9581dd2d6
sha1: fdf7a64f8781fc5f877759969806640bf2864ec4
sha256: 6457a14f92a78aec90bb058a635d08bbc96ce0261fb6c6bc2202599293b7680a
sha512: 93f950b6764267571856f33edf0145deed1ebd8c55841ae0a9abf6b284fd74d9af201724a7648d525bceb94d33bbba40c5804c1216e42d85273c9619f43902e5
ssdeep: 24576:p95DXpOOYGbv0jZtz1aTKesKzj+55b1c0h8AVaqwsTh5L+3SDUhNTNh7gNhhuvhR:pbbvA1aTjX+Xb5L+J5L+o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD45AE62E24280F2C615153025F76B36AEB49B676F24CAC3D794DF782C62750EE3721E
sha3_384: 584d18f158fc3ff24f24989c5f49432602fb2050757b93235c948bb9d7f0e5003aaa12e74d1014f6078713f3a78aecaa
ep_bytes: 558bec6aff6858be4f00681807490064
timestamp: 2022-05-25 07:43:47

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

UDS:Rootkit.Win64.Agent.bfc also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.muUy
tehtrisGeneric.Malware
ClamAVWin.Malware.Generic-9820446-0
FireEyeGeneric.mg.ca348ba865b509fe
CAT-QuickHealRisktool.Flystudio.16886
CylanceUnsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/DangerousSig.c56e0ec4
K7GWAdware ( 004b87ea1 )
Cybereasonmalicious.f8781f
CyrenW32/OnlineGames.HI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:Rootkit.Win64.Agent.bfc
AvastWin64:DangerousSig [Trj]
SophosGeneric PUA PN (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
TrendMicroTROJ_GEN.R002C0PIN22
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.161DS2T
JiangminTrojan.Generic.adywo
Antiy-AVLTrojan/Win32.FlyStudio.a
ViRobotTrojan.Win32.Z.Pse.1249280.A
ZoneAlarmUDS:Rootkit.Win64.Agent.bfc
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
AhnLab-V3Trojan/Win.DangerousSig.C5243831
McAfeeGenericRXER-EL!CA348BA865B5
VBA32Rootkit.Win64.Agent
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallTROJ_GEN.R002C0PIN22
RisingHackTool.Agent!1.B2A6 (CLASSIC)
IkarusTrojan.Black
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
BitDefenderThetaGen:NN.ZexaF.34682.mr0@auxlMEjb
AVGWin64:DangerousSig [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove UDS:Rootkit.Win64.Agent.bfc?

UDS:Rootkit.Win64.Agent.bfc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment