Trojan

Trojan:Win32/Azorult.SM!MTB malicious file

Malware Removal

The Trojan:Win32/Azorult.SM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.SM!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.2ip.ua
securebiz.org
astdg.top
sslamlssa1.tumblr.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Trojan:Win32/Azorult.SM!MTB?


File Info:

crc32: BB83C82C
md5: 1102c979054bd7ec85bf1218f4e0f6b3
name: 1102C979054BD7EC85BF1218F4E0F6B3.mlw
sha1: 02bd2ed5c748e1d549d2a790d11777f44aec2890
sha256: d050ca8adcc6f80dd329b4ffa05f92aae75085a9cf50fb7aedaa6afb78ecc08c
sha512: 5c35d1022f906f202c264e917c18e0d5a899dfd96fd62df9d975f8e1ea0bab50be04c53c9ac211bbf6a33e4ed5bc595234ebb070b010d99af43764e8d28c392b
ssdeep: 12288:PKLeAC8DQC0xUaRI3oTeAY/StvZAYnMYP3dPP7IfFpOcG1JQy5qv:yqB8FwU53oZY/StBttapPy5O
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: voygmuaroge.exe
FileVersion: 12.3.67.16
Copyright: Copyrighz (C) 2020, wodkaguds
ProductVersion: 66.8.14.85
Translation: 0x0575 0x011a

Trojan:Win32/Azorult.SM!MTB also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005690671 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005690671 )
Cybereasonmalicious.5c748e
CyrenW32/Kryptik.EMQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
KasperskyVHO:Trojan-Ransom.Win32.Stop.gen
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.1102c979054bd7ec
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Azorult.SM!MTB
GridinsoftTrojan.Win32.Packed.lu!heur
MalwarebytesTrojan.MalPack.GS
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGFileRepMalware
Qihoo-360HEUR/QVM10.1.B0DB.Malware.Gen

How to remove Trojan:Win32/Azorult.SM!MTB?

Trojan:Win32/Azorult.SM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment