Trojan

Trojan:Win32/Azorult.AB!MTB removal guide

Malware Removal

The Trojan:Win32/Azorult.AB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.AB!MTB virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:Win32/Azorult.AB!MTB?


File Info:

name: CF556EDD6A35F5721B61.mlw
path: /opt/CAPEv2/storage/binaries/bc1badeeba5bd63ad2047dda8fb2f8e49dc58e0e6308d244b6f8e4d29925dcc8
crc32: AD8FC651
md5: cf556edd6a35f5721b617b11650b87ee
sha1: 710e47ca610edf58ff20af5f3cdafc18212d16bf
sha256: bc1badeeba5bd63ad2047dda8fb2f8e49dc58e0e6308d244b6f8e4d29925dcc8
sha512: 33c2ada64b354cead0cafc839f14f09061f204cff48833f28a96fccc6b57791eb13bfbc194f9e575739e4145926ee7368814b03a3e1d97a75864133f0018c922
ssdeep: 192:yvm0c6j7DLgCunw9ZjOvpKs6O7E5pz6rJoZ5GjWe6:yvUi7fgpnmZjSqO7mjGWe6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FB125B03FA9409A3CF9987B43533E19DC8BAE7211B13932177BBD62D8B35604E41254F
sha3_384: 4b22e498fa8300c1e6d689c61e192a784480a0db6cc40583f24867e7e21b5cdba6aa6e30656613dc7d2a86fbd3ccb5cd
ep_bytes: e8c5030000e974feffff558bec6a00ff
timestamp: 2022-09-13 08:05:11

Version Info:

0: [No Data]

Trojan:Win32/Azorult.AB!MTB also known as:

BkavW32.AIDetect.malware2
CynetMalicious (score: 100)
FireEyeGeneric.mg.cf556edd6a35f572
MalwarebytesTrojan.ShellCode
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.d6a35f
CyrenW32/Rozena.BQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Rozena.AWX
APEXMalicious
KasperskyVHO:Trojan-Downloader.Win32.Runner.gen
BitDefenderDeepScan:Generic.ShellCode.H.60F76D89
MicroWorld-eScanDeepScan:Generic.ShellCode.H.60F76D89
Ad-AwareDeepScan:Generic.ShellCode.H.60F76D89
EmsisoftDeepScan:Generic.ShellCode.H.60F76D89 (B)
DrWebPowerShell.DownLoader.36
VIPREDeepScan:Generic.ShellCode.H.60F76D89
SentinelOneStatic AI – Malicious PE
GDataDeepScan:Generic.ShellCode.H.60F76D89
JiangminTrojan.Shelma.hut
AviraHEUR/AGEN.1250004
ArcabitDeepScan:Generic.ShellCode.H.60F76D89
MicrosoftTrojan:Win32/Azorult.AB!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4588575
Acronissuspicious
ALYacDeepScan:Generic.ShellCode.H.60F76D89
MAXmalware (ai score=81)
VBA32BScope.Trojan.Meterpreter
CylanceUnsafe
RisingTrojan.Rozena!8.6D (TFE:5:9FPVb7GTTaB)
IkarusTrojan.Win32.Rozena
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Cometer.A!tr

How to remove Trojan:Win32/Azorult.AB!MTB?

Trojan:Win32/Azorult.AB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment