Trojan

How to remove “Trojan:Win32/Azorult.RT!MTB”?

Malware Removal

The Trojan:Win32/Azorult.RT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.RT!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary likely contains encrypted or compressed data.
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

iplogger.org
nailedpizza.top

How to determine Trojan:Win32/Azorult.RT!MTB?


File Info:

crc32: 55B7D370
md5: e22bdd560489c5ea0620ffc641b76a16
name: E22BDD560489C5EA0620FFC641B76A16.mlw
sha1: cc1abd3cf7668b175e0b8812820a4f0efa32ef93
sha256: 30bf82997abcaecd36481b3649b8093ec3622372a484446eee7136182b4e0544
sha512: 1ab965416b6493642de9d85a4ec17131ab50b2dea81ad788f18ece3497da853661e58b1db85e1d056dcbf77f96c0fbbed95c6f900f8cff99d341a93ca0a82fca
ssdeep: 12288:lH1d64ALlFHDlGUCIH1vkxVc5tMVMZz4rjKdn3eysC4sBPHIBdfm/SbBHlU2YK:vdAkUCK1vkvcDQWld3CSBPHIV4xK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.55.28
ProductVersus: 1.0.55.28
Translations: 0x0185 0x01ca

Trojan:Win32/Azorult.RT!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MalwarebytesMalware.AI.1556713532
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0057ce541 )
K7AntiVirusTrojan ( 0057ce541 )
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
SophosML/PE-A + Mal/GandCrypt-B
McAfee-GW-EditionBehavesLike.Win32.Emotet.bc
FireEyeGeneric.mg.e22bdd560489c5ea
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Azorult.RT!MTB
AhnLab-V3Trojan/Win.MalPe.R419177
Acronissuspicious
VBA32BScope.Trojan.Sabsik.FL
RisingTrojan.Kryptik!1.D63F (CLASSIC)
IkarusTrojan.Win32.Kovter
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:Win32/Azorult.RT!MTB?

Trojan:Win32/Azorult.RT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment