Trojan

Trojan.AzorultRI.S27546124 removal tips

Malware Removal

The Trojan.AzorultRI.S27546124 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AzorultRI.S27546124 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Manipuri
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a hidden or system file
  • CAPE detected the Tofsee malware family
  • Detects Bochs through the presence of a registry key
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.AzorultRI.S27546124?


File Info:

name: 080F8F2A7CD16BFCB8CA.mlw
path: /opt/CAPEv2/storage/binaries/6a5b7cfc84410b24f499935841732ce2056d9af1d31f24eca5e18db98e0e0e7c
crc32: 62A997D2
md5: 080f8f2a7cd16bfcb8cae171e381da9f
sha1: bc2db34c26bf86bc54bd09623fdd2583d54e42ea
sha256: 6a5b7cfc84410b24f499935841732ce2056d9af1d31f24eca5e18db98e0e0e7c
sha512: dcc6c6de700ccf416cb1aabc3dc61d39e6acad25228e976de5ae66bae34d7b152437e06d383210b7afb41774e476c1f9bb3b801bc5584e7c59fb735bf4cf9482
ssdeep: 98304:JoEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEw:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126C68DF4669D9AB8E1433534C446AEE46329FD50F9A0611737307A0E2DB3ECC96E239D
sha3_384: a7b741e6a4b5887111439d896331b3590c35a64648d7d061e108f86f2b888550ecdc79c4a9d93a8d9dbec9b1df2b777e
ep_bytes: e85e2d0000e989feffff8bff558bec8b
timestamp: 2021-06-04 06:46:39

Version Info:

FileVersion: 34.42.11.13
Copyrighz: Copyright (C) 2022, puzkarte
ProjectVersion: 25.13.80.11

Trojan.AzorultRI.S27546124 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.48280
MicroWorld-eScanTrojan.GenericKDZ.86011
FireEyeGeneric.mg.080f8f2a7cd16bfc
CAT-QuickHealTrojan.AzorultRI.S27546124
McAfeePacked-GDT!080F8F2A7CD1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005906f91 )
K7GWTrojan ( 005906f91 )
Cybereasonmalicious.c26bf8
CyrenW32/Kryptik.GIZ.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HPBE
TrendMicro-HouseCallMal_Tofsee
ClamAVWin.Packed.Strab-9944680-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.GenericKDZ.86011
AvastWin32:AceCrypter-R [Cryp]
TencentTrojan.Win32.Strab.za
Ad-AwareTrojan.GenericKDZ.86011
EmsisoftTrojan.GenericKDZ.86011 (B)
TrendMicroMal_Tofsee
McAfee-GW-EditionPacked-GDT!080F8F2A7CD1
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/Krypt-IR
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.12OWKNL
JiangminTrojanSpy.Stealer.rvh
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
MicrosoftRansom:Win32/StopCrypt.PBF!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDT.R481272
Acronissuspicious
VBA32Trojan.Convagent
ALYacTrojan.GenericKDZ.86011
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.D977 (CLASSIC)
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GDT!tr
AVGWin32:AceCrypter-R [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.AzorultRI.S27546124?

Trojan.AzorultRI.S27546124 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment