Categories: Trojan

Trojan:Win32/Azorult.DX!MTB removal guide

The Trojan:Win32/Azorult.DX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult.DX!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Azorult.DX!MTB?


File Info:

name: A469568EDA69CC774437.mlwpath: /opt/CAPEv2/storage/binaries/8695e29bbdf802f1dbac742fc33042cf92186243511441ec0dd66ab5f18ff8dfcrc32: CCFB2153md5: a469568eda69cc774437c82384819f96sha1: 78102767eb511e696ba22021b1b218adf99ae16csha256: 8695e29bbdf802f1dbac742fc33042cf92186243511441ec0dd66ab5f18ff8dfsha512: 592bc1193a4681ab3c33afcd4f351640e4e59e0f1daee89a04bdc91ce9dba7e70182b0d42759762c0c5a606c99e35e9b76d4615027991b3a6d4317b0385009b6ssdeep: 49152:ctStX3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3X3XH:ctStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C9C6E921D22529BDC2BA517E5E3C7B9C45FFDF6042349F6A4A260EC1C12B9C80ED562Fsha3_384: ede51a86d01e75322132634e28f9f9ffb5b41cb34749eaa1db4b4d709385f0884612b69d6046b3545bc2e75542ae8fb2ep_bytes: e8fa400000e97ffeffff558bec83ec20timestamp: 2018-08-13 00:30:21

Version Info:

FileVersion: 1.0.5.4Translation: 0x0857 0x03fc

Trojan:Win32/Azorult.DX!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Brsecmon.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Brsecmon.1
ClamAV Win.Packed.Atraps-7110513-1
FireEye Generic.mg.a469568eda69cc77
CAT-QuickHeal Ransom.Stop.MP4
Skyhigh Trojan-FRHP!A469568EDA69
ALYac Trojan.Brsecmon.1
Cylance unsafe
Zillya Trojan.Generic.Win32.921152
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Zenpak.361f681d
K7GW Trojan ( 005553871 )
K7AntiVirus Trojan ( 005553871 )
BitDefenderTheta Gen:NN.ZexaF.36680.@x0@aeIUvAdG
Symantec Packed.Generic.525
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.GVIH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Brsecmon.1
NANO-Antivirus Trojan.Win32.Kryptik.fvdjin
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b68f75
Sophos Mal/GandCrab-H
F-Secure Trojan.TR/ATRAPS.Gen2
DrWeb BackDoor.Tofsee.192
VIPRE Trojan.Brsecmon.1
TrendMicro Trojan.Win32.SODINOK.SM.hp
Emsisoft Trojan.Brsecmon.1 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.Brsecmon.1
Jiangmin Trojan.Generic.dvcto
Webroot W32.Adware.Gen
Google Detected
Avira TR/ATRAPS.Gen2
Antiy-AVL Trojan[Backdoor]/Win32.Tofsee
Xcitium TrojWare.Win32.Zenpak.MQ@8f0kc6
Arcabit Trojan.Brsecmon.1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Azorult.DX!MTB
Varist W32/ABTrojan.FGAZ-7152
AhnLab-V3 Win-Trojan/MalPe25.Suspicious.X2011
Acronis suspicious
McAfee Artemis!A469568EDA69
VBA32 BScope.Trojan.Downloader
Malwarebytes Crypt.Trojan.Malicious.DDS
Panda Trj/GdSda.A
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
Rising Trojan.Kryptik!8.8 (TFE:5:Ssmw2Wq6d2S)
Yandex Trojan.Agent!KaDg1n1rfMc
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.74495105.susgen
Fortinet W32/Kryptik.GVOI!tr
AVG Win32:Malware-gen
Cybereason malicious.7eb511
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Azorult.DX!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago