Categories: RootkitTrojan

Trojan:WinNT/Rootkitdrv removal instruction

The Trojan:WinNT/Rootkitdrv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:WinNT/Rootkitdrv virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:WinNT/Rootkitdrv?


File Info:

name: 2A6C23CFC69EFDD0E08C.mlwpath: /opt/CAPEv2/storage/binaries/ef4c62687120770e147ac852164c7099b7ed7ed7fe60dda95567bfdce397a9bacrc32: 89182932md5: 2a6c23cfc69efdd0e08c8240f26788ecsha1: 3e92e6ff418fc09b5379b1cf64b4d29c73ed3b96sha256: ef4c62687120770e147ac852164c7099b7ed7ed7fe60dda95567bfdce397a9basha512: 3272a9a33a780cd02092cc3d28472802d1fbe876d119f03c713d23003a67f2fe74b366209420a02a1476a32f12bafff4965de3b82e279301d932f6cfcda3aeb9ssdeep: 24:ZHGStUdab0UrckeiR42OFfdo1WvvJZsOsyBKyoDa1KUJrTjn42vL61TRd0u/:ZvtTxveT2qf66BKjORJzn42D2dttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A681A89B46C16CB6E28C72B563E24A7BB177D8D80A339D4155C0A42F6CFE542E82DD44sha3_384: 0f1efc1b0697b1e330b7672eced74aedcfbb6dced3fc4027326f48b06bb2622dff96d75c4e902b957ea79fc99809b759ep_bytes: 680001000068102240006a00ff156830timestamp: 2018-04-26 18:22:07

Version Info:

0: [No Data]

Trojan:WinNT/Rootkitdrv also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.EPBT
FireEye Generic.mg.2a6c23cfc69efdd0
ALYac Trojan.Agent.EPBT
Malwarebytes Malware.Heuristic.1004
Zillya Trojan.Generic.Win32.350703
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/ATRAPS.17d93c90
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
VirIT Trojan.Win32.ATRAPS.CET
Cyren W32/S-df653f98!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.NLQOUAK
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.EPBT
NANO-Antivirus Trojan.Win32.Zusy.fazxdo
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Hrzg
Ad-Aware Trojan.Agent.EPBT
Emsisoft Trojan.Agent.EPBT (B)
Comodo TrojWare.Win32.TrojanDownloader.Tiny.DF@7o68cl
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DB222
McAfee-GW-Edition BehavesLike.Win32.Generic.xz
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Tiny
GData Trojan.Agent.EPBT
Jiangmin Trojan.Generic.ccqle
Webroot W32.Adware.Gen
Avira TR/ATRAPS.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.AGeneric
Gridinsoft Ransom.Win32.Occamy.sa
Arcabit Trojan.Agent.EPBT
ViRobot Trojan.Win32.Z.Zusy.4096.ANQ
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:WinNT/Rootkitdrv
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MDA.C1244824
Acronis suspicious
McAfee GenericRXGW-KC!2A6C23CFC69E
VBA32 Trojan.Fuerboos
TrendMicro-HouseCall TROJ_GEN.R002C0DB222
Rising Trojan.Occamy!8.F1CD (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AP.2DDC96!tr
BitDefenderTheta Gen:NN.ZexaF.34212.amX@aG1b2qp
AVG Win32:Malware-gen
Cybereason malicious.fc69ef
Panda Trj/CI.A

How to remove Trojan:WinNT/Rootkitdrv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Worm:Win32/Korgo.V”?

The Worm:Win32/Korgo.V is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Worm.Win32.Vobfus.dlcn (file analysis)

The Worm.Win32.Vobfus.dlcn is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Win32/Adware.InternetAntivirus removal instruction

The Win32/Adware.InternetAntivirus is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

TrojanDownloader:Win32/Unruy.A removal instruction

The TrojanDownloader:Win32/Unruy.A is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Trojan:MSIL/Zusy.RDF!MTB removal guide

The Trojan:MSIL/Zusy.RDF!MTB is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

About “Win32:Sality-KYG” infection

The Win32:Sality-KYG is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago