Trojan

Trojan.AzorultPMF.S20865190 removal instruction

Malware Removal

The Trojan.AzorultPMF.S20865190 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AzorultPMF.S20865190 virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Trojan.AzorultPMF.S20865190?


File Info:

crc32: 51E9C2CC
md5: 754bd12b9a352478c4f3562eb1a30962
name: 754BD12B9A352478C4F3562EB1A30962.mlw
sha1: 60be6946ac70c62e687cec1fd87cf997214f4842
sha256: c543e66eb1cb6fdcc6349c9f327ef87072efed8e5f17fd05e9e0c13069e9369a
sha512: 8391453c45822de871e18721cf8caac8cc69c68cb618424046478a81c56186bff87e0d38971f06758a358ff2a1375d51d9f9bf17da8c38ce79a128d25b6baf3e
ssdeep: 1536:W6cSECZvsDiNBQIhPr/1f4clAA1DObATqBpbwcTcqYlmDSE5D6wYkghZW9T3mbaQ:3MFiNKGD1f4c8bwib/cFIDTdZOWXA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.AzorultPMF.S20865190 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
ClamAVWin.Ransomware.Gandcrypt-9865069-0
CAT-QuickHealTrojan.AzorultPMF.S20865190
ALYacTrojan.GenericKDZ.75483
ZillyaTrojan.Kryptik.Win32.3239787
SangforTrojan.Win32.Azorult.ml
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderTrojan.GenericKDZ.75483
CyrenW32/Kryptik.EED.gen!Eldorado
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanTrojan.GenericKDZ.75483
Ad-AwareTrojan.GenericKDZ.75483
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.RansomRyuk.ch
FireEyeTrojan.GenericKDZ.75483
EmsisoftTrojan.GenericKDZ.75483 (B)
eGambitUnsafe.AI_Score_83%
MicrosoftTrojan:Win32/Ditertag.A
GDataTrojan.GenericKDZ.75483
McAfeeArtemis!754BD12B9A35
TrendMicro-HouseCallTROJ_GEN.R049H09ET21
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.118713087.susgen
FortinetW32/PossibleThreat

How to remove Trojan.AzorultPMF.S20865190?

Trojan.AzorultPMF.S20865190 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment