Rootkit

About “UDS:Rootkit.Win64.Agent.bke” infection

Malware Removal

The UDS:Rootkit.Win64.Agent.bke is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Rootkit.Win64.Agent.bke virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine UDS:Rootkit.Win64.Agent.bke?


File Info:

name: 81011D30C7CEC75CED38.mlw
path: /opt/CAPEv2/storage/binaries/76b34689e6e7b2f42d99542f4082c23fc2c5b326ada51b00d8889aa5098acb4d
crc32: CF0ADB59
md5: 81011d30c7cec75ced38db39f21fb13b
sha1: 29d37f46618b8c20f0c3c11f27f1a2e140d78eb8
sha256: 76b34689e6e7b2f42d99542f4082c23fc2c5b326ada51b00d8889aa5098acb4d
sha512: a33825abbdea7b25b5aa80503d4587f10c9bea4019784b7aaff6a608556fd97728800badc16524b931acd515d39aa789d9ef995aee1324ec93a6146ba746e8a8
ssdeep: 98304:f5pxIiN3SpsRhVPDcurz0U8lF8aWHTdPNt5LEerGvNjjx:KOhVIkb878a0TlRE6cb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9361212B68180F3C051093128EB7376AE799F0A4E24DBC36754FE6E2D726D19F3725A
sha3_384: 37ee360963e69e4ab7e12f83163c4c9c79675ffeab36151264d42d5a4f5045f67a85711f47f29a6b44f29d615eaa5b4c
ep_bytes: 558bec6aff6830788b00684816490064
timestamp: 2023-07-01 07:56:46

Version Info:

FileVersion: 23.7.1.15
FileDescription: Sam
ProductName: Souny
ProductVersion: 23.7.1.15
LegalCopyright: Sam
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

UDS:Rootkit.Win64.Agent.bke also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lIa2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.81011d30c7cec75c
CAT-QuickHealRisktool.Flystudio.18827
Cylanceunsafe
ZillyaRootkit.Agent.Win64.2760
SangforTrojan.Win32.Save.ShadowBrokersC
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.6618b8
BitDefenderThetaGen:NN.ZexaF.36348.@t0@aaKv3Okb
CyrenW32/Trojan.ISO.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Rootkit.Win64.Agent.bke
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminRiskTool.ProcPatcher.le
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmUDS:Rootkit.Win64.Agent.bke
GDataWin32.Trojan.PSE.10248TU
GoogleDetected
McAfeeArtemis!81011D30C7CE
VBA32BScope.Trojan.Bitrep
MalwarebytesGeneric.Malware.AI.DDS
IkarusTrojan.Win32
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove UDS:Rootkit.Win64.Agent.bke?

UDS:Rootkit.Win64.Agent.bke removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment