Trojan

Trojan:Win32/Azorult.CC!MTB (file analysis)

Malware Removal

The Trojan:Win32/Azorult.CC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.CC!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Azorult.CC!MTB?


File Info:

name: 6CD20DE75659FC5A20A7.mlw
path: /opt/CAPEv2/storage/binaries/6a8c01ef4aed8629a10323be4f27f76abd41004fd6618f9884c3883ded25abb5
crc32: 3F63BCEE
md5: 6cd20de75659fc5a20a7464f228bff9f
sha1: 5839b0eb10e41bec3efbd2ca9e91976959949296
sha256: 6a8c01ef4aed8629a10323be4f27f76abd41004fd6618f9884c3883ded25abb5
sha512: c8ee918d479922ab0f0e4ef01a6a939c56b758a1d2889a419fac7e7d978d3a01767f934903e2e6dbe93bcd8b417b02a266d46c4c6bbf66b7fd029c245b0ec113
ssdeep: 6144:UZy7VGCxG1TXiGKAGHCuwaLDNpDBntEQs8TdxlDUFR0w9:UIoRTX7PGHTwQpDpt5TdC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D549F10BA50D035F0F716FC4A7A93ADA62E7EA19B2450CB62D56BED17346E0ED3031B
sha3_384: 4c8d0697f629f36515747131359c72f49ccac0139232907306dfdc021018c26c6bcbd937657eba699bf621e090c60c7f
ep_bytes: 8bff558bece8c68f0000e8110000005d
timestamp: 2021-06-10 04:07:37

Version Info:

Translations: 0x0025 0x023d

Trojan:Win32/Azorult.CC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen17.21107
MicroWorld-eScanGen:Heur.Mint.Zard.52
ClamAVWin.Dropper.Generickdz-9939781-0
FireEyeGeneric.mg.6cd20de75659fc5a
CAT-QuickHealRansom.Stop.P5
McAfeeRDN/Generic.grp
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Azorult.69de50a5
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mint.Zard.52
CyrenW32/Injuke.O.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HORD
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderGen:Heur.Mint.Zard.52
NANO-AntivirusTrojan.Win32.Strab.jsiewa
AvastWin32:AceCrypter-M [Cryp]
TencentTrojan-Spy.Win32.Stealer.zc
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1316578
BaiduWin32.Trojan.Kryptik.jm
VIPREGen:Heur.Mint.Zard.52
TrendMicroRansom.Win32.STOP.SMYXCCGT.hp
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dh
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-FV
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1316578
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Azorult.CC!MTB
ZoneAlarmHEUR:Trojan.Win32.Strab.gen
GDataWin32.Trojan.Kryptik.RW
GoogleDetected
AhnLab-V3Trojan/Win.MalPE.R476608
Acronissuspicious
VBA32BScope.Trojan.Azorult
ALYacGen:Heur.Mint.Zard.52
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Mokes!8.619 (TFE:5:L63DfeqqQFM)
YandexTrojan.Strab!iVJLRHVqomM
IkarusTrojan.SmokeLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/SmokeLoader.1DDC!tr
AVGWin32:AceCrypter-M [Cryp]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Azorult.CC!MTB?

Trojan:Win32/Azorult.CC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment