Trojan

Trojan:Win32/Azorult.RE!MTB malicious file

Malware Removal

The Trojan:Win32/Azorult.RE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.RE!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Panama)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan:Win32/Azorult.RE!MTB?


File Info:

name: 7980415567EE2F7F5CB5.mlw
path: /opt/CAPEv2/storage/binaries/85130977fdce41c2871a6a4aac13dd48ea6f6f764b4b4b79858f80fda9aa11f1
crc32: CE0FF169
md5: 7980415567ee2f7f5cb590603e283d71
sha1: a121c51714cc0693028ada70708d79784ae7c526
sha256: 85130977fdce41c2871a6a4aac13dd48ea6f6f764b4b4b79858f80fda9aa11f1
sha512: 370b62623da8f1bff19be966498514fe88471c6768921651888bc3950bce4d4a8cc8e5046ccf860e51ae1d29c61ac03eea0d0f9936592ce5085e9ea4726f018e
ssdeep: 12288:6Rghfv9SYiv+bJDWybYt396YYYh/xyS4Zl:6a9xQ+JqyOnyJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA84CF14ABA0C034F5B716F88AB993A5B93F79A1673890CF63D526EE5634AD0DC30317
sha3_384: d85b0913e8b89ecb51ecd6bd46014b6d90c5aba598e30a72647f0712b7d38b72267e63e99cf7f36cbe49ab52183bfef6
ep_bytes: 8bff558bece806030000e8110000005d
timestamp: 2021-04-30 22:11:58

Version Info:

0: [No Data]

Trojan:Win32/Azorult.RE!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Convagent.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.IgenericRI.S25053499
ALYacTrojan.GenericKD.47505911
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Azorult.8f7d11c5
K7GWTrojan ( 0058afdc1 )
Cybereasonmalicious.714cc0
CyrenW32/Kryptik.FPK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNA
BaiduWin32.Trojan.Kryptik.jm
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.47505911
ViRobotTrojan.Win32.Z.Kryptik.402944.BF
MicroWorld-eScanTrojan.GenericKD.47505911
AvastWin32:BootkitX-gen [Rtk]
TencentWin32.Trojan.Generic.Ajbs
Ad-AwareTrojan.GenericKD.47505911
SophosML/PE-A + Troj/Krypt-DY
DrWebTrojan.PWS.Siggen3.7243
TrendMicroTROJ_GEN.R002C0PKU21
McAfee-GW-EditionBehavesLike.Win32.Worm.fh
FireEyeGeneric.mg.7980415567ee2f7f
EmsisoftTrojan.GenericKD.47505911 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.1JF6AHQ
JiangminTrojanSpy.Stealer.irj
AviraTR/Kryptik.albki
Antiy-AVLTrojan/Generic.ASMalwS.34DC919
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2D4E1F7
MicrosoftTrojan:Win32/Azorult.RE!MTB
AhnLab-V3Trojan/Win.Glupteba.C4790449
Acronissuspicious
McAfeePacked-GDT!7980415567EE
MAXmalware (ai score=80)
VBA32TrojanSpy.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PKU21
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Packed.GDV!tr
AVGWin32:BootkitX-gen [Rtk]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:Win32/Azorult.RE!MTB?

Trojan:Win32/Azorult.RE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment