Rootkit Trojan

Trojan.Rootkitdrv information

Malware Removal

The Trojan.Rootkitdrv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rootkitdrv virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan.Rootkitdrv?


File Info:

name: 0578E9FD994F8DCFBC25.mlw
path: /opt/CAPEv2/storage/binaries/62c9b7dc0eeab78e9577196feaa1d2e5634e23621de058b952b9f3a3f1f9b25d
crc32: EA17EC70
md5: 0578e9fd994f8dcfbc251233bf241e69
sha1: 91ca55cb604b27cb202b189c5be7ae6eaed9204c
sha256: 62c9b7dc0eeab78e9577196feaa1d2e5634e23621de058b952b9f3a3f1f9b25d
sha512: 1d3d0ea1e51c6125f63e19a3a30061879fef6fbd2b8532ce44c1589ce3ac5ff4199816e7735b10291ca9159006af502f2b1cffe807ebbfa692086602551dc5e0
ssdeep: 49152:680tZ5OFqZW2WLei3ipsAJpU0pULtcpU0pULTsAJpU0pULtcpUC:b0tZ5CqZNWLemiaAwDLtbDLIAwDLtbC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B46C029F390D033D5A62A388F17C7E46B3679402D64969B37F41F0E7E78A837526386
sha3_384: b0a91038eba599af3d3751f053e48b3d9bf07b06d96b97dbd0ddd884193f4040e38d43a415d170907eaf77f77b1d7b91
ep_bytes: 558bec83c4e053565733c08945e08945
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Rootkitdrv also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Click1.28484
MicroWorld-eScanGen:Variant.Fugrafa.36923
FireEyeGeneric.mg.0578e9fd994f8dcf
CAT-QuickHealTrojan.Rootkitdrv
McAfeeXanfpezes.a
CylanceUnsafe
ZillyaRootkit.Xanfpezes.Win32.24
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001496011 )
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitTrojan.Fugrafa.D903B
BitDefenderThetaGen:NN.ZelphiF.34294.@RZ@aub0uOhb
CyrenW32/DelfInject.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Xanfpezes.A
TrendMicro-HouseCallTROJ_UNDEF.RX
KasperskyRootkit.Win32.Xanfpezes.ccq
BitDefenderGen:Variant.Fugrafa.36923
NANO-AntivirusTrojan.Win32.MLW.ejqaa
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Variant.Fugrafa.36923
EmsisoftGen:Variant.Fugrafa.36923 (B)
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_UNDEF.RX
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
SophosTroj/Ghetifuh-A
IkarusTrojan.Win32.Xanfpezes
JiangminHeur:Rootkit/Agent
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.55ED8
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Fugrafa.36923
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Xanfpezes.C4075368
Acronissuspicious
VBA32Rootkit.Xanfpezes
MalwarebytesMalware.AI.3262377124
APEXMalicious
RisingTrojan.Generic@ML.94 (RDML:wBQT46ZbUmatL3i84CqqLQ)
YandexTrojan.GenAsa!vO1+7JyoNgg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Xanfpezes.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.d994f8
PandaTrj/Genetic.gen

How to remove Trojan.Rootkitdrv?

Trojan.Rootkitdrv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment