Trojan

Trojan:Win32/Azorult.DX!MTB removal guide

Malware Removal

The Trojan:Win32/Azorult.DX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.DX!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Azorult.DX!MTB?


File Info:

name: A469568EDA69CC774437.mlw
path: /opt/CAPEv2/storage/binaries/8695e29bbdf802f1dbac742fc33042cf92186243511441ec0dd66ab5f18ff8df
crc32: CCFB2153
md5: a469568eda69cc774437c82384819f96
sha1: 78102767eb511e696ba22021b1b218adf99ae16c
sha256: 8695e29bbdf802f1dbac742fc33042cf92186243511441ec0dd66ab5f18ff8df
sha512: 592bc1193a4681ab3c33afcd4f351640e4e59e0f1daee89a04bdc91ce9dba7e70182b0d42759762c0c5a606c99e35e9b76d4615027991b3a6d4317b0385009b6
ssdeep: 49152:ctStX3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3XH:ctS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9C6E921D22529BDC2BA517E5E3C7B9C45FFDF6042349F6A4A260EC1C12B9C80ED562F
sha3_384: ede51a86d01e75322132634e28f9f9ffb5b41cb34749eaa1db4b4d709385f0884612b69d6046b3545bc2e75542ae8fb2
ep_bytes: e8fa400000e97ffeffff558bec83ec20
timestamp: 2018-08-13 00:30:21

Version Info:

FileVersion: 1.0.5.4
Translation: 0x0857 0x03fc

Trojan:Win32/Azorult.DX!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Brsecmon.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Brsecmon.1
ClamAVWin.Packed.Atraps-7110513-1
FireEyeGeneric.mg.a469568eda69cc77
CAT-QuickHealRansom.Stop.MP4
SkyhighTrojan-FRHP!A469568EDA69
ALYacTrojan.Brsecmon.1
Cylanceunsafe
ZillyaTrojan.Generic.Win32.921152
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Zenpak.361f681d
K7GWTrojan ( 005553871 )
K7AntiVirusTrojan ( 005553871 )
BitDefenderThetaGen:NN.ZexaF.36680.@x0@aeIUvAdG
SymantecPacked.Generic.525
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GVIH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Kryptik.fvdjin
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b68f75
SophosMal/GandCrab-H
F-SecureTrojan.TR/ATRAPS.Gen2
DrWebBackDoor.Tofsee.192
VIPRETrojan.Brsecmon.1
TrendMicroTrojan.Win32.SODINOK.SM.hp
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Brsecmon.1
JiangminTrojan.Generic.dvcto
WebrootW32.Adware.Gen
GoogleDetected
AviraTR/ATRAPS.Gen2
Antiy-AVLTrojan[Backdoor]/Win32.Tofsee
XcitiumTrojWare.Win32.Zenpak.MQ@8f0kc6
ArcabitTrojan.Brsecmon.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Azorult.DX!MTB
VaristW32/ABTrojan.FGAZ-7152
AhnLab-V3Win-Trojan/MalPe25.Suspicious.X2011
Acronissuspicious
McAfeeArtemis!A469568EDA69
VBA32BScope.Trojan.Downloader
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Kryptik!8.8 (TFE:5:Ssmw2Wq6d2S)
YandexTrojan.Agent!KaDg1n1rfMc
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.74495105.susgen
FortinetW32/Kryptik.GVOI!tr
AVGWin32:Malware-gen
Cybereasonmalicious.7eb511
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Azorult.DX!MTB?

Trojan:Win32/Azorult.DX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment