Categories: RootkitTrojan

Trojan.Rootkitdrv information

The Trojan.Rootkitdrv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rootkitdrv virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan.Rootkitdrv?


File Info:

name: 0578E9FD994F8DCFBC25.mlwpath: /opt/CAPEv2/storage/binaries/62c9b7dc0eeab78e9577196feaa1d2e5634e23621de058b952b9f3a3f1f9b25dcrc32: EA17EC70md5: 0578e9fd994f8dcfbc251233bf241e69sha1: 91ca55cb604b27cb202b189c5be7ae6eaed9204csha256: 62c9b7dc0eeab78e9577196feaa1d2e5634e23621de058b952b9f3a3f1f9b25dsha512: 1d3d0ea1e51c6125f63e19a3a30061879fef6fbd2b8532ce44c1589ce3ac5ff4199816e7735b10291ca9159006af502f2b1cffe807ebbfa692086602551dc5e0ssdeep: 49152:680tZ5OFqZW2WLei3ipsAJpU0pULtcpU0pULTsAJpU0pULtcpUC:b0tZ5CqZNWLemiaAwDLtbDLIAwDLtbCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19B46C029F390D033D5A62A388F17C7E46B3679402D64969B37F41F0E7E78A837526386sha3_384: b0a91038eba599af3d3751f053e48b3d9bf07b06d96b97dbd0ddd884193f4040e38d43a415d170907eaf77f77b1d7b91ep_bytes: 558bec83c4e053565733c08945e08945timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Rootkitdrv also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Click1.28484
MicroWorld-eScan Gen:Variant.Fugrafa.36923
FireEye Generic.mg.0578e9fd994f8dcf
CAT-QuickHeal Trojan.Rootkitdrv
McAfee Xanfpezes.a
Cylance Unsafe
Zillya Rootkit.Xanfpezes.Win32.24
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 001496011 )
CrowdStrike win/malicious_confidence_70% (D)
Arcabit Trojan.Fugrafa.D903B
BitDefenderTheta Gen:NN.ZelphiF.34294.@RZ@aub0uOhb
Cyren W32/DelfInject.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Xanfpezes.A
TrendMicro-HouseCall TROJ_UNDEF.RX
Kaspersky Rootkit.Win32.Xanfpezes.ccq
BitDefender Gen:Variant.Fugrafa.36923
NANO-Antivirus Trojan.Win32.MLW.ejqaa
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Gen:Variant.Fugrafa.36923
Emsisoft Gen:Variant.Fugrafa.36923 (B)
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TROJ_UNDEF.RX
McAfee-GW-Edition BehavesLike.Win32.Dropper.th
Sophos Troj/Ghetifuh-A
Ikarus Trojan.Win32.Xanfpezes
Jiangmin Heur:Rootkit/Agent
Avira TR/Dropper.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.55ED8
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Variant.Fugrafa.36923
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Xanfpezes.C4075368
Acronis suspicious
VBA32 Rootkit.Xanfpezes
Malwarebytes Malware.AI.3262377124
APEX Malicious
Rising Trojan.Generic@ML.94 (RDML:wBQT46ZbUmatL3i84CqqLQ)
Yandex Trojan.GenAsa!vO1+7JyoNgg
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Xanfpezes.A!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.d994f8
Panda Trj/Genetic.gen

How to remove Trojan.Rootkitdrv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Backdoor:Win32/Rbot!F”?

The Backdoor:Win32/Rbot!F is considered dangerous by lots of security experts. When this infection is active,…

33 seconds ago

Should I remove “Generic.Dacic.94CCEEA9.A.FF35E4E1”?

The Generic.Dacic.94CCEEA9.A.FF35E4E1 is considered dangerous by lots of security experts. When this infection is active,…

39 seconds ago

Generic.Dacic.94CCEEA9.A.EE53247E removal tips

The Generic.Dacic.94CCEEA9.A.EE53247E is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Trojan.Win32.Agent.xbnczp removal tips

The Trojan.Win32.Agent.xbnczp is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

About “Malware.AI.1878190611” infection

The Malware.AI.1878190611 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Graftor.250959 information

The Graftor.250959 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago