Rootkit Trojan

Trojan:WinNT/Rootkitdrv removal instruction

Malware Removal

The Trojan:WinNT/Rootkitdrv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:WinNT/Rootkitdrv virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:WinNT/Rootkitdrv?


File Info:

name: 2A6C23CFC69EFDD0E08C.mlw
path: /opt/CAPEv2/storage/binaries/ef4c62687120770e147ac852164c7099b7ed7ed7fe60dda95567bfdce397a9ba
crc32: 89182932
md5: 2a6c23cfc69efdd0e08c8240f26788ec
sha1: 3e92e6ff418fc09b5379b1cf64b4d29c73ed3b96
sha256: ef4c62687120770e147ac852164c7099b7ed7ed7fe60dda95567bfdce397a9ba
sha512: 3272a9a33a780cd02092cc3d28472802d1fbe876d119f03c713d23003a67f2fe74b366209420a02a1476a32f12bafff4965de3b82e279301d932f6cfcda3aeb9
ssdeep: 24:ZHGStUdab0UrckeiR42OFfdo1WvvJZsOsyBKyoDa1KUJrTjn42vL61TRd0u/:ZvtTxveT2qf66BKjORJzn42D2dt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A681A89B46C16CB6E28C72B563E24A7BB177D8D80A339D4155C0A42F6CFE542E82DD44
sha3_384: 0f1efc1b0697b1e330b7672eced74aedcfbb6dced3fc4027326f48b06bb2622dff96d75c4e902b957ea79fc99809b759
ep_bytes: 680001000068102240006a00ff156830
timestamp: 2018-04-26 18:22:07

Version Info:

0: [No Data]

Trojan:WinNT/Rootkitdrv also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EPBT
FireEyeGeneric.mg.2a6c23cfc69efdd0
ALYacTrojan.Agent.EPBT
MalwarebytesMalware.Heuristic.1004
ZillyaTrojan.Generic.Win32.350703
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/ATRAPS.17d93c90
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
VirITTrojan.Win32.ATRAPS.CET
CyrenW32/S-df653f98!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.NLQOUAK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.EPBT
NANO-AntivirusTrojan.Win32.Zusy.fazxdo
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Hrzg
Ad-AwareTrojan.Agent.EPBT
EmsisoftTrojan.Agent.EPBT (B)
ComodoTrojWare.Win32.TrojanDownloader.Tiny.DF@7o68cl
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DB222
McAfee-GW-EditionBehavesLike.Win32.Generic.xz
SophosMal/Generic-S
IkarusTrojan.Win32.Tiny
GDataTrojan.Agent.EPBT
JiangminTrojan.Generic.ccqle
WebrootW32.Adware.Gen
AviraTR/ATRAPS.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
GridinsoftRansom.Win32.Occamy.sa
ArcabitTrojan.Agent.EPBT
ViRobotTrojan.Win32.Z.Zusy.4096.ANQ
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:WinNT/Rootkitdrv
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MDA.C1244824
Acronissuspicious
McAfeeGenericRXGW-KC!2A6C23CFC69E
VBA32Trojan.Fuerboos
TrendMicro-HouseCallTROJ_GEN.R002C0DB222
RisingTrojan.Occamy!8.F1CD (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.2DDC96!tr
BitDefenderThetaGen:NN.ZexaF.34212.amX@aG1b2qp
AVGWin32:Malware-gen
Cybereasonmalicious.fc69ef
PandaTrj/CI.A

How to remove Trojan:WinNT/Rootkitdrv?

Trojan:WinNT/Rootkitdrv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment