Trojan

Trojan:Win32/Azorult.RM!MTB removal guide

Malware Removal

The Trojan:Win32/Azorult.RM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.RM!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Azorult.RM!MTB?


File Info:

crc32: 19E0C484
md5: 12e66476395f8c1d0c457a7c13ae71df
name: 12E66476395F8C1D0C457A7C13AE71DF.mlw
sha1: 8cb6d53b8b238c0118a0b4748ec54c9aa49123b7
sha256: 9bf5a22089f0b74627320945df991bd1dfa37bf5522f8ecb61e5873bc6093f22
sha512: 7e80d1b0b45f2f076499d93ef1d810e4a5ad4a4fe5a7156de4cb1a1be1beb779d39912c802a1bead6bbae7f4ce6f8cf64d49441e0d4c12fc488f1d1d90b9150c
ssdeep: 12288:hjuofP8+sNbdGFN4+QbFCQew4Sb8ofuRKEY5oySaJQ5wUiETwY8+pRyO:hio385HmNqFCt+4suWoy7JQYF+C
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Azorult.RM!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader37.16176
MicroWorld-eScanTrojan.GenericKD.45850055
FireEyeGeneric.mg.12e66476395f8c1d
Qihoo-360Win32/Trojan.Generic.HwoCuqcA
ALYacTrojan.Ransom.Stop
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576f791 )
BitDefenderTrojan.GenericKD.45850055
K7GWTrojan ( 00576f791 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34608.UyW@ay6YAIaG
CyrenW32/Trojan.PFJH-4046
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallRansom.Win32.STOP.THCOHBA
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Midie-9839746-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
AlibabaTrojanDownloader:Win32/Kryptik.bcf50b35
NANO-AntivirusTrojan.Win32.GenKryptik.inxnjh
ViRobotTrojan.Win32.S.Agent.755200.AE
RisingTrojan.Kryptik!1.D250 (CLASSIC)
Ad-AwareTrojan.GenericKD.45850055
SophosMal/Generic-S
ComodoMalware@#uji6a7x6z8sk
F-SecureTrojan.TR/Crypt.ZPACK.gyvjy
TrendMicroRansom.Win32.STOP.THCOHBA
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.bc
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.45850055 (B)
IkarusTrojan-Banker.UrSnif
WebrootW32.Trojan.Glupteba
AviraTR/Crypt.ZPACK.gyvjy
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Azorult.RM!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2BB9DC7
AhnLab-V3Trojan/Win32.ClipBanker.R370568
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
GDataTrojan.GenericKD.45850055
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Kryptik.HJUV
McAfeePacked-GDK!12E66476395F
MAXmalware (ai score=100)
VBA32BScope.Trojan.Glupteba
MalwarebytesGlupteba.Backdoor.Bruteforce.DDS
PandaTrj/Genetic.gen
APEXMalicious
TencentWin32.Trojan-downloader.Upatre.Dzak
FortinetW32/Upatre.HJUV!tr.ransom
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.6395f8
Paloaltogeneric.ml

How to remove Trojan:Win32/Azorult.RM!MTB?

Trojan:Win32/Azorult.RM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment