Trojan

Trojan:Win32/Azorult.MZ!MTB information

Malware Removal

The Trojan:Win32/Azorult.MZ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.MZ!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Tatar
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

Related domains:

iplogger.org
paperships.top
ip-api.com

How to determine Trojan:Win32/Azorult.MZ!MTB?


File Info:

crc32: 9CF3004D
md5: 7c7bbf7e94bf31db432ef74fd73a6c82
name: 7C7BBF7E94BF31DB432EF74FD73A6C82.mlw
sha1: 21cf96ab02b054939abba6660214a7c82a373322
sha256: 6846c70c5392556654844ce2e05e68f248432176c88d2b92f44b1b487c6b7db3
sha512: 3ce1568469d03dd34e02b16bdf8a60fcecee4de483a01bb1accecd37bb6d9f84a5bbaa0e390f8fa085eff28ff99d4073c462fa0a0ce522ff14e5e1c851b74b70
ssdeep: 12288:+P3YXrh/41EDea9j02jPKOQFQOr9gxFvoJ+meWgJ8JHcL:+/Ah/413UjBrKLF9gEJ+m3JHK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: calinilimodumator.exe
FileVersions: 7.0.0.23
LegalCopyrights: Vsekdag
ProductVersions: 67.0.20.45
Translation: 0x0409 0x1b2c

Trojan:Win32/Azorult.MZ!MTB also known as:

BkavW32.AIDetectGBM.malware.01
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.61699
MicroWorld-eScanTrojan.GenericKD.36384996
FireEyeGeneric.mg.7c7bbf7e94bf31db
McAfeeArtemis!7C7BBF7E94BF
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/WinGo.36295ee1
K7GWHacktool ( 700007861 )
Cybereasonmalicious.b02b05
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.36384996
AegisLabTrojan.Multi.Generic.4!c
Ad-AwareTrojan.GenericKD.36384996
EmsisoftTrojan.GenericKD.36384996 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.36384996
KingsoftWin32.Troj.Undef.(kcloud)
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Win32/Azorult.MZ!MTB
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Backdoor.Mokes
CylanceUnsafe
ESET-NOD32a variant of Win32/Kryptik.HJPL
RisingMalware.Heuristic!ET#88% (RDMK:cmRtazrgIbyg0DWCDFRpR0i5AF+G)
MAXmalware (ai score=86)
eGambitUnsafe.AI_Score_96%
FortinetW32/GenKryptik.FCBV!tr
WebrootW32.Malware.Gen
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Generic.HwoCdp8A

How to remove Trojan:Win32/Azorult.MZ!MTB?

Trojan:Win32/Azorult.MZ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment