Trojan

Should I remove “Trojan:Win32/Azorult.NB!MTB”?

Malware Removal

The Trojan:Win32/Azorult.NB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.NB!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Persian (Iran)
  • Unconventionial language used in binary resources: Slovak
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
becharnise.ir

How to determine Trojan:Win32/Azorult.NB!MTB?


File Info:

crc32: 7AC9A6F9
md5: 635b56dd84336635832c8718f37d9713
name: 635B56DD84336635832C8718F37D9713.mlw
sha1: c553d043aca3932becaa4c0ef75e5dc72cade770
sha256: eac8b5bc27febef3a1a58a7c0891040272004c00bc50f6ca0da40ce8ebd7caa4
sha512: fb1dafb6e46a43cdf969dc70054cfeb48d1c04f80630328c3ce0724b499434ece0c820dc5bb3b08c9cf49fbb9d22f7c47ae1f3dc695137ff8b6208431ce4fc5a
ssdeep: 6144:4479rdjGoQCXgxG0dVxjUEsixbgzoUNFJuTKxluKH0171RI0f4:44JwxCXubVlDxMsUZxkKHFk4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: calimalimodunator.exe
FileVersions: 7.0.0.23
LegalCopyrights: Vsekdag
ProductVersions: 67.0.20.45
Translation: 0x0429 0x04e7

Trojan:Win32/Azorult.NB!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.635b56dd84336635
McAfeePacked-GBF!635B56DD8433
MalwarebytesTrojan.MalPack
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00578a941 )
BitDefenderTrojan.GenericKD.36436011
K7GWTrojan ( 00578a941 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Trojan.XZBB-1269
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Androm.gen
AlibabaBackdoor:Win32/Azorult.a4533308
NANO-AntivirusTrojan.Win32.Androm.inlnjd
ViRobotTrojan.Win32.S.Agent.306688.CT
MicroWorld-eScanTrojan.GenericKD.36436011
RisingTrojan.Kryptik!1.D345 (CLOUD)
Ad-AwareTrojan.GenericKD.36436011
SophosMal/Generic-S + Troj/Kryptik-TR
ComodoMalware@#1rpvjbcotsj71
F-SecureHeuristic.HEUR/AGEN.1141533
DrWebTrojan.PWS.Stealer.26952
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftTrojan.GenericKD.36436011 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1141533
MAXmalware (ai score=99)
Antiy-AVLTrojan[Backdoor]/Win32.Androm
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.NB!MTB
GridinsoftMalware.Win32.AI.oa
ArcabitTrojan.Generic.D22BF82B
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
GDataTrojan.GenericKD.36436011
AhnLab-V3Malware/Gen.RL_Reputation.R369333
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34608.sC0@aW6TvCaG
ALYacSpyware.LokiBot
VBA32BScope.Backdoor.Mokes
ESET-NOD32a variant of Win32/Kryptik.HJTB
TrendMicro-HouseCallTROJ_GEN.R011C0DC721
TencentWin32.Backdoor.Fareit.Auto
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
Cybereasonmalicious.3aca39
PandaTrj/RnkBend.A
Qihoo-360Win32/Trojan.Generic.HwoCpyMA

How to remove Trojan:Win32/Azorult.NB!MTB?

Trojan:Win32/Azorult.NB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment