Categories: Trojan

Trojan.AzorultRI.S27546124 removal tips

The Trojan.AzorultRI.S27546124 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AzorultRI.S27546124 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Manipuri
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a hidden or system file
  • CAPE detected the Tofsee malware family
  • Detects Bochs through the presence of a registry key
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.AzorultRI.S27546124?


File Info:

name: 080F8F2A7CD16BFCB8CA.mlwpath: /opt/CAPEv2/storage/binaries/6a5b7cfc84410b24f499935841732ce2056d9af1d31f24eca5e18db98e0e0e7ccrc32: 62A997D2md5: 080f8f2a7cd16bfcb8cae171e381da9fsha1: bc2db34c26bf86bc54bd09623fdd2583d54e42easha256: 6a5b7cfc84410b24f499935841732ce2056d9af1d31f24eca5e18db98e0e0e7csha512: dcc6c6de700ccf416cb1aabc3dc61d39e6acad25228e976de5ae66bae34d7b152437e06d383210b7afb41774e476c1f9bb3b801bc5584e7c59fb735bf4cf9482ssdeep: 98304:JoEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEw:type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T126C68DF4669D9AB8E1433534C446AEE46329FD50F9A0611737307A0E2DB3ECC96E239Dsha3_384: a7b741e6a4b5887111439d896331b3590c35a64648d7d061e108f86f2b888550ecdc79c4a9d93a8d9dbec9b1df2b777eep_bytes: e85e2d0000e989feffff8bff558bec8btimestamp: 2021-06-04 06:46:39

Version Info:

FileVersion: 34.42.11.13Copyrighz: Copyright (C) 2022, puzkarteProjectVersion: 25.13.80.11

Trojan.AzorultRI.S27546124 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader44.48280
MicroWorld-eScan Trojan.GenericKDZ.86011
FireEye Generic.mg.080f8f2a7cd16bfc
CAT-QuickHeal Trojan.AzorultRI.S27546124
McAfee Packed-GDT!080F8F2A7CD1
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005906f91 )
K7GW Trojan ( 005906f91 )
Cybereason malicious.c26bf8
Cyren W32/Kryptik.GIZ.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HPBE
TrendMicro-HouseCall Mal_Tofsee
ClamAV Win.Packed.Strab-9944680-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Trojan.GenericKDZ.86011
Avast Win32:AceCrypter-R [Cryp]
Tencent Trojan.Win32.Strab.za
Ad-Aware Trojan.GenericKDZ.86011
Emsisoft Trojan.GenericKDZ.86011 (B)
TrendMicro Mal_Tofsee
McAfee-GW-Edition Packed-GDT!080F8F2A7CD1
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Troj/Krypt-IR
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.12OWKNL
Jiangmin TrojanSpy.Stealer.rvh
Avira TR/Dropper.Gen
MAX malware (ai score=86)
Microsoft Ransom:Win32/StopCrypt.PBF!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GDT.R481272
Acronis suspicious
VBA32 Trojan.Convagent
ALYac Trojan.GenericKDZ.86011
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.D977 (CLASSIC)
Ikarus Trojan.Win32.Azorult
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Packed.GDT!tr
AVG Win32:AceCrypter-R [Cryp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_60% (D)

How to remove Trojan.AzorultRI.S27546124?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago