Trojan

Trojan:Win32/Azorult!pz information

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: 03FE5E1E0F2E559085E0.mlw
path: /opt/CAPEv2/storage/binaries/0c70b148c875bdb89430fa2ead6660d2415d6e03a36a030dc3f6304f259e04bf
crc32: 76518238
md5: 03fe5e1e0f2e559085e0d9f4e972ab53
sha1: 48bdd878d7b5c54b9ca21c6d030f3f663fdfa586
sha256: 0c70b148c875bdb89430fa2ead6660d2415d6e03a36a030dc3f6304f259e04bf
sha512: 1907073d5cce7ed7419c9cd8438ca0e475002eac70a526bb33697f1c09e12649106bbacc8ab7b225c37446e2fc5a2b0477cf21cd87e6a448e66dfe831198fb0d
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2iA:4u0c++OCvkGsEacJ67R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB159D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: d4b2df105f8c9ba2c47795d7997df69644fcb8e96d79a2e1ec4ea89f480d1bab464b649de021798ac65124d6c49fc7a8
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.AutoIt.426
MicroWorld-eScanTrojan.GenericKD.65866325
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
ALYacTrojan.GenericKD.65866325
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.65866325
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.8d7b5c
ArcabitTrojan.Generic.D3ED0A55
BitDefenderThetaAI:Packer.39DE3CF819
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.65866325
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Agent.hfw
EmsisoftTrojan.GenericKD.65866325 (B)
F-SecureDropper.DR/AutoIt.Gen8
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.03fe5e1e0f2e5590
SophosTroj/AutoIt-CLG
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.gen
VaristW32/AutoIt.QF.gen!Eldorado
AviraDR/AutoIt.Gen8
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Autoit.ShellCode.a
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Azorult!pz
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataTrojan.GenericKD.65866325
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
McAfeeTrojan-AitInject.aq
VBA32Trojan.Autoit
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment