Categories: Rootkit

UDS:Rootkit.Win64.Agent.bfc removal instruction

The UDS:Rootkit.Win64.Agent.bfc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Rootkit.Win64.Agent.bfc virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine UDS:Rootkit.Win64.Agent.bfc?


File Info:

name: CA348BA865B509FEC629.mlwpath: /opt/CAPEv2/storage/binaries/6457a14f92a78aec90bb058a635d08bbc96ce0261fb6c6bc2202599293b7680acrc32: 2481524Amd5: ca348ba865b509fec629dab9581dd2d6sha1: fdf7a64f8781fc5f877759969806640bf2864ec4sha256: 6457a14f92a78aec90bb058a635d08bbc96ce0261fb6c6bc2202599293b7680asha512: 93f950b6764267571856f33edf0145deed1ebd8c55841ae0a9abf6b284fd74d9af201724a7648d525bceb94d33bbba40c5804c1216e42d85273c9619f43902e5ssdeep: 24576:p95DXpOOYGbv0jZtz1aTKesKzj+55b1c0h8AVaqwsTh5L+3SDUhNTNh7gNhhuvhR:pbbvA1aTjX+Xb5L+J5L+otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DD45AE62E24280F2C615153025F76B36AEB49B676F24CAC3D794DF782C62750EE3721Esha3_384: 584d18f158fc3ff24f24989c5f49432602fb2050757b93235c948bb9d7f0e5003aaa12e74d1014f6078713f3a78aecaaep_bytes: 558bec6aff6858be4f00681807490064timestamp: 2022-05-25 07:43:47

Version Info:

FileVersion: 1.0.0.0FileDescription: 易语言程序ProductName: 易语言程序ProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

UDS:Rootkit.Win64.Agent.bfc also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.muUy
tehtris Generic.Malware
ClamAV Win.Malware.Generic-9820446-0
FireEye Generic.mg.ca348ba865b509fe
CAT-QuickHeal Risktool.Flystudio.16886
Cylance Unsafe
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005246d51 )
Alibaba Trojan:Win32/DangerousSig.c56e0ec4
K7GW Adware ( 004b87ea1 )
Cybereason malicious.f8781f
Cyren W32/OnlineGames.HI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky UDS:Rootkit.Win64.Agent.bfc
Avast Win64:DangerousSig [Trj]
Sophos Generic PUA PN (PUA)
Comodo Worm.Win32.Dropper.RA@1qraug
TrendMicro TROJ_GEN.R002C0PIN22
McAfee-GW-Edition BehavesLike.Win32.Dropper.th
Trapmine malicious.high.ml.score
Emsisoft Application.Generic (A)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.161DS2T
Jiangmin Trojan.Generic.adywo
Antiy-AVL Trojan/Win32.FlyStudio.a
ViRobot Trojan.Win32.Z.Pse.1249280.A
ZoneAlarm UDS:Rootkit.Win64.Agent.bfc
Microsoft Trojan:Win32/Wacatac.A!ml
Google Detected
AhnLab-V3 Trojan/Win.DangerousSig.C5243831
McAfee GenericRXER-EL!CA348BA865B5
VBA32 Rootkit.Win64.Agent
Malwarebytes PUP.Optional.ChinAd
TrendMicro-HouseCall TROJ_GEN.R002C0PIN22
Rising HackTool.Agent!1.B2A6 (CLASSIC)
Ikarus Trojan.Black
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/CoinMiner.65CA!tr
BitDefenderTheta Gen:NN.ZexaF.34682.mr0@auxlMEjb
AVG Win64:DangerousSig [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (W)

How to remove UDS:Rootkit.Win64.Agent.bfc?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

WebWatcher.Spyware.Monitor.DDS removal

The WebWatcher.Spyware.Monitor.DDS is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

What is “Lazy.519114”?

The Lazy.519114 is considered dangerous by lots of security experts. When this infection is active,…

41 mins ago

Should I remove “Malware.AI.3622831725”?

The Malware.AI.3622831725 is considered dangerous by lots of security experts. When this infection is active,…

52 mins ago

What is “Generic.Dacic.94CCEEA9.A.B2226F8C (B)”?

The Generic.Dacic.94CCEEA9.A.B2226F8C (B) is considered dangerous by lots of security experts. When this infection is…

1 hour ago

What is “Tedy.577368”?

The Tedy.577368 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSIL/TrojanDownloader.Agent.QRC removal tips

The MSIL/TrojanDownloader.Agent.QRC is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago