Trojan

How to remove “Trojan:Win32/Azorult.MC!MTB”?

Malware Removal

The Trojan:Win32/Azorult.MC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.MC!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan:Win32/Azorult.MC!MTB?


File Info:

name: C62BECD8CD21B28448A4.mlw
path: /opt/CAPEv2/storage/binaries/7c3529b21abb8ac1f226796a7f0f39f8b5fc08fdf07fbe0f9e227d6524611cd6
crc32: 511C194A
md5: c62becd8cd21b28448a40c7f04d4237a
sha1: 3280e19cc05dcfa8b47d785daf7d9f2ed41a3466
sha256: 7c3529b21abb8ac1f226796a7f0f39f8b5fc08fdf07fbe0f9e227d6524611cd6
sha512: a8389a918b9e964bb0a7ea78d23e158eeb0223ccd8038e17dfec7fdb9cf5e684d9d8b2d85ced17f537adb95e9a4fb31f229b8032d934cabd6482c7fb79a6dbd9
ssdeep: 12288:93gN5CAoWLUcJzYzwW0T9M6K9onLx0WcBM:HAoWoOW0hM6TnLxMM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15EA4BF10BAA0D039F0F316F479B6936CB52A7EA15B3050CB12D67AEE5A346E0EC75707
sha3_384: ede544df2cfe96ba6e05c9f3331058dc0d6781251bd68c9c57d1d7eb2f1e6fa5df88be05a73a302995dbb961c46ab35e
ep_bytes: 8bff558bece8968b0000e8110000005d
timestamp: 2021-03-16 06:41:13

Version Info:

Translations: 0x0025 0x0305

Trojan:Win32/Azorult.MC!MTB also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.Siggen17.23327
MicroWorld-eScanTrojan.Agent.FUCC
FireEyeGeneric.mg.c62becd8cd21b284
CAT-QuickHealTrojan.AzorultRI.S26996440
ALYacTrojan.Agent.FUCC
CylanceUnsafe
VIPRETrojan.Agent.FUCC
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Azorult.5b417729
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.GAJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOTJ
TrendMicro-HouseCallTROJ_FRS.0NA103CE22
Paloaltogeneric.ml
ClamAVWin.Dropper.Generickdz-9939781-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.Agent.FUCC
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Spy.Win32.Stealer.za
Ad-AwareTrojan.Agent.FUCC
SophosMal/Generic-S + Troj/Krypt-FV
ComodoMalware@#xokong61udvo
BaiduWin32.Trojan.Kryptik.jm
ZillyaTrojan.Kryptik.Win32.3714938
TrendMicroTROJ_FRS.0NA103CE22
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.Kryptik.RW
JiangminTrojanSpy.Stealer.qft
AviraTR/AD.GenSHCode.hallk
Antiy-AVLTrojan/Generic.ASMalwS.5E49
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.MC!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.RedLine.R477779
Acronissuspicious
McAfeePacked-GEE!C62BECD8CD21
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:B4bNIOwkKGEpuWok18Kixw)
YandexTrojan.Kryptik!aY2EEe7fg5g
MAXmalware (ai score=87)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HOSW!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.cc05dc
PandaTrj/GdSda.A

How to remove Trojan:Win32/Azorult.MC!MTB?

Trojan:Win32/Azorult.MC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment