Rootkit

How to remove “VirTool:WinNT/Rootkitdrv!pz”?

Malware Removal

The VirTool:WinNT/Rootkitdrv!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:WinNT/Rootkitdrv!pz virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine VirTool:WinNT/Rootkitdrv!pz?


File Info:

name: C6BCA2A9BD2209E27D6A.mlw
path: /opt/CAPEv2/storage/binaries/5e11a203ca74aa67107608dd15a564fa5b90576adc30eb01ef98f2f1de082c0b
crc32: BC1024CB
md5: c6bca2a9bd2209e27d6aaee493826bf9
sha1: 40220b7b5c3d202ebbf4a737e16811eb38fc3ef0
sha256: 5e11a203ca74aa67107608dd15a564fa5b90576adc30eb01ef98f2f1de082c0b
sha512: c1563e4d576a178ed336b07206133be88537ed3dc264d2bdb1bb2af89ae4cb84db01a9a80a3e418931b0b2738180d90ebcc3a1eb17e3c12c55b4541e6a96b682
ssdeep: 24576:yoeZYkYOOKsvUO/WegcmZczMrDCa378Bb9Sw:dmlLCgrcza37ir
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17225E008BCE46950D3CDC8364BFA47D9C5303CF969BBC92F4BA63539C9301DA2A5692D
sha3_384: ace4c9b9861b0641064eeb2609053d86bde51c9bf962faa64021415c35a9b7dffe6124809bb116fa3fd6306b5fc4905b
ep_bytes: eb200000400000004000000000000000
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Wilcom Pty Ltd.
FileDescription:
FileVersion: 8.0.0.122
InternalName: Wilcom Design Explorer
LegalCopyright:
LegalTrademarks:
OriginalFilename: WilcomDesignExplorer
ProductName: Wilcom Design Explorer
ProductVersion: 8.0.0
Comments:
Translation: 0x0c09 0x04e4

VirTool:WinNT/Rootkitdrv!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Rootkitdrv.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.69883602
FireEyeGeneric.mg.c6bca2a9bd2209e2
CAT-QuickHealTrojan.Generic.5630
SkyhighBehavesLike.Win32.Trojan.fc
McAfeeArtemis!C6BCA2A9BD22
MalwarebytesMalware.AI.4051619183
ZillyaTrojan.DBPE.Win32.151
K7AntiVirusTrojan ( 00577b671 )
AlibabaVirTool:Win32/Rootkitdrv.a8293506
K7GWTrojan ( 00577b671 )
Cybereasonmalicious.b5c3d2
ArcabitTrojan.Generic.D42A56D2
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.DBPE.A suspicious
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.PoisonIvy-7
BitDefenderTrojan.GenericKD.69883602
NANO-AntivirusTrojan.Win32.RootKit.rqpj
AvastWin32:Trojan-gen
RisingHackTool.Rootkitdrv!8.467B (TFE:1:VR6DEkv92AF)
EmsisoftTrojan.GenericKD.69883602 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.GenericKD.69883602
TrendMicroTROJ_GEN.R002C0DJI23
Trapminemalicious.high.ml.score
SophosMal/EncPk-OJ
SentinelOneStatic AI – Suspicious PE
VaristW32/SYStroj.AH.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.998
MicrosoftVirTool:WinNT/Rootkitdrv!pz
GDataWin32.Trojan.PSE.UT3HFX
GoogleDetected
VBA32suspected of Trojan-PSW.Agent.23
ALYacTrojan.GenericKD.69883602
PandaMalicious Packer
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R002C0DJI23
YandexTrojan.GenAsa!1d6q+e5KEug
IkarusTrojan.HackTool.Vb
MaxSecureTrojan.Malware.3411146.susgen
FortinetRiskware/Application
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:WinNT/Rootkitdrv!pz?

VirTool:WinNT/Rootkitdrv!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment