Rootkit Trojan

Trojan:Win64/Rootkitdrv.LKB!dha removal

Malware Removal

The Trojan:Win64/Rootkitdrv.LKB!dha is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win64/Rootkitdrv.LKB!dha virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the PCRat malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win64/Rootkitdrv.LKB!dha?


File Info:

name: 55FA9DAC576E1FFB65D6.mlw
path: /opt/CAPEv2/storage/binaries/01ab583a199f99d8b2c699cc785392a32801c637b422426d1cbfc3355f15be2c
crc32: BF336210
md5: 55fa9dac576e1ffb65d64849677e93a1
sha1: d0bb710231b3c5efb19f325748166147184251d0
sha256: 01ab583a199f99d8b2c699cc785392a32801c637b422426d1cbfc3355f15be2c
sha512: 26a06b6ac74a941f80b0c29b6bfd122debb15e95eb36f22343465f4c731d38664c4995af37778455789874e7ac64791041709183de220a28579ce4fbe2bf243f
ssdeep: 49152:G8gNLELXKeBPlHCgS0i17VA6v4Iby1YQfrQiDkO1B:G8MLiXBPtmf4Z9Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC753343EE9D312AD21A9EB2F5F1C91CCB922C86274A730BF1D0364BD56A77935C81B4
sha3_384: 0d4ec747181272bf14723be702e1cb66aa947f604f2c0ebdd64008b5ffca9261474ff85a1fab39400cae3106474a77ad
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2021-08-06 16:38:04

Version Info:

0: [No Data]

Trojan:Win64/Rootkitdrv.LKB!dha also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.Siggen18.33480
MicroWorld-eScanGen:Variant.Strictor.267200
FireEyeGeneric.mg.55fa9dac576e1ffb
McAfeeArtemis!55FA9DAC576E
CylanceUnsafe
Sangfor[ASPACK 1.02B OR 1.08.03]
K7GWTrojan ( 004beeaf1 )
Cybereasonmalicious.231b3c
BitDefenderThetaGen:NN.ZexaF.34582.JvW@ayvpo9ib
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
KasperskyBackdoor.Win32.Lotok.ifs
BitDefenderGen:Variant.Strictor.267200
AvastWin32:BackdoorX-gen [Trj]
Ad-AwareGen:Variant.Strictor.267200
EmsisoftGen:Variant.Strictor.267200 (B)
VIPREGen:Variant.Strictor.267200
McAfee-GW-EditionBehavesLike.Win32.Backdoor.tc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
AviraHEUR/AGEN.1215951
Antiy-AVLTrojan/Generic.ASBOL.C669
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win64/Rootkitdrv.LKB!dha
ArcabitTrojan.Strictor.D413C0
GDataGen:Variant.Strictor.267200
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R467122
VBA32Backdoor.Bladabindi
ALYacGen:Variant.Strictor.267200
MalwarebytesMalware.AI.3971039082
APEXMalicious
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
MAXmalware (ai score=83)
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:BackdoorX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win64/Rootkitdrv.LKB!dha?

Trojan:Win64/Rootkitdrv.LKB!dha removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment