Categories: Trojan

How to remove “Trojan:Win32/Azorult.MC!MTB”?

The Trojan:Win32/Azorult.MC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.MC!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan:Win32/Azorult.MC!MTB?


File Info:

name: C62BECD8CD21B28448A4.mlwpath: /opt/CAPEv2/storage/binaries/7c3529b21abb8ac1f226796a7f0f39f8b5fc08fdf07fbe0f9e227d6524611cd6crc32: 511C194Amd5: c62becd8cd21b28448a40c7f04d4237asha1: 3280e19cc05dcfa8b47d785daf7d9f2ed41a3466sha256: 7c3529b21abb8ac1f226796a7f0f39f8b5fc08fdf07fbe0f9e227d6524611cd6sha512: a8389a918b9e964bb0a7ea78d23e158eeb0223ccd8038e17dfec7fdb9cf5e684d9d8b2d85ced17f537adb95e9a4fb31f229b8032d934cabd6482c7fb79a6dbd9ssdeep: 12288:93gN5CAoWLUcJzYzwW0T9M6K9onLx0WcBM:HAoWoOW0hM6TnLxMMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15EA4BF10BAA0D039F0F316F479B6936CB52A7EA15B3050CB12D67AEE5A346E0EC75707sha3_384: ede544df2cfe96ba6e05c9f3331058dc0d6781251bd68c9c57d1d7eb2f1e6fa5df88be05a73a302995dbb961c46ab35eep_bytes: 8bff558bece8968b0000e8110000005dtimestamp: 2021-03-16 06:41:13

Version Info:

Translations: 0x0025 0x0305

Trojan:Win32/Azorult.MC!MTB also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
DrWeb Trojan.Siggen17.23327
MicroWorld-eScan Trojan.Agent.FUCC
FireEye Generic.mg.c62becd8cd21b284
CAT-QuickHeal Trojan.AzorultRI.S26996440
ALYac Trojan.Agent.FUCC
Cylance Unsafe
VIPRE Trojan.Agent.FUCC
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:Win32/Azorult.5b417729
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.GAJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HOTJ
TrendMicro-HouseCall TROJ_FRS.0NA103CE22
Paloalto generic.ml
ClamAV Win.Dropper.Generickdz-9939781-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.Agent.FUCC
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan-Spy.Win32.Stealer.za
Ad-Aware Trojan.Agent.FUCC
Sophos Mal/Generic-S + Troj/Krypt-FV
Comodo Malware@#xokong61udvo
Baidu Win32.Trojan.Kryptik.jm
Zillya Trojan.Kryptik.Win32.3714938
TrendMicro TROJ_FRS.0NA103CE22
McAfee-GW-Edition BehavesLike.Win32.Trojan.gc
SentinelOne Static AI – Malicious PE
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.Crypt (A)
Ikarus Trojan-Ransom.StopCrypt
GData Win32.Trojan.Kryptik.RW
Jiangmin TrojanSpy.Stealer.qft
Avira TR/AD.GenSHCode.hallk
Antiy-AVL Trojan/Generic.ASMalwS.5E49
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Azorult.MC!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.RedLine.R477779
Acronis suspicious
McAfee Packed-GEE!C62BECD8CD21
VBA32 BScope.TrojanSpy.Stealer
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Generic@AI.100 (RDML:B4bNIOwkKGEpuWok18Kixw)
Yandex Trojan.Kryptik!aY2EEe7fg5g
MAX malware (ai score=87)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HOSW!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.cc05dc
Panda Trj/GdSda.A

How to remove Trojan:Win32/Azorult.MC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago