Categories: Trojan

Trojan:Win32/Azorult.RTA!MTB removal guide

The Trojan:Win32/Azorult.RTA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.RTA!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Argentina)
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan:Win32/Azorult.RTA!MTB?


File Info:

name: 7DCDB5FEF8E8D230B852.mlwpath: /opt/CAPEv2/storage/binaries/d0f131fa7ee1bfa32e86895c1a0b5ffffee3c888e5886cf44b8872610a8d67a6crc32: 1FD82CC0md5: 7dcdb5fef8e8d230b852c1a54548d0c2sha1: db43f78e578e47e213e7f8514cc4a931c1968175sha256: d0f131fa7ee1bfa32e86895c1a0b5ffffee3c888e5886cf44b8872610a8d67a6sha512: 842d0506b0e3ebc457b6ccfaaa7696f465fd92e9907405455da0514cc7610fe2e8f937e348199b7b3328dbbdeac2f8b1f20c25c772a8cdc26dfa6d65549bf83bssdeep: 6144:VDCLjB2vVGe4qT3PB64DhMsBnTOiqTCOltle/Mfjxzq+bCBuzbgwuJG:knB2vVGbGXD39qT7FziBunnXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B1A4F13579D8C432C17F9571B935CBE46A3AE4321A54A14737B82A3E2D70E9C4EE234Esha3_384: 9f2402936a8eed2b49dcedc3e0b0f07e463c581f63a7946ac523e340bbb52767511f6956a3062d76a6cf91e45e84a683ep_bytes: e8cc4d0000e979feffffcccccccccccctimestamp: 2020-12-16 04:35:06

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.14.70.17Translation: 0x0129 0x0794

Trojan:Win32/Azorult.RTA!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47850090
McAfee Artemis!7DCDB5FEF8E8
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058cd341 )
Alibaba Trojan:Win32/Raccoon.82097def
Cybereason malicious.e578e4
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.HNYE
APEX Malicious
ClamAV Win.Malware.Mikey-9917879-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.GenericKD.47850090
Avast Win32:BotX-gen [Trj]
Tencent Win32.Trojan.Agent.Amcz
Ad-Aware Trojan.GenericKD.47850090
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.PWS.Stealer.26952
TrendMicro TROJ_GEN.R002C0PAA22
McAfee-GW-Edition BehavesLike.Win32.Packed.gh
Sophos Mal/Generic-R + Mal/Agent-AWV
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.BSE.1ML5G04
Jiangmin Trojan.Agent.dubl
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Azorult.RTA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R463417
VBA32 BScope.Trojan.Convagent
ALYac Trojan.GenericKD.47850090
MAX malware (ai score=84)
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0PAA22
Rising Malware.Heuristic!ET#89% (RDMK:cmRtazoYj57TsIcqjEPTrRrckd6v)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
BitDefenderTheta Gen:NN.ZexaF.34114.DqW@aKKeOPTe
AVG Win32:BotX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Azorult.RTA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago