Trojan

Trojan:Win32/Azorult!pz removal tips

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: CE06363BA1555D53E722.mlw
path: /opt/CAPEv2/storage/binaries/d47daec03f6907805d2c45fffca5c3454dc5fc4f3fc228c49bfd6a046258d319
crc32: F43C29B7
md5: ce06363ba1555d53e722fc5f72c715c2
sha1: 092f64907ed1cba0d875fc465862f892dfda195e
sha256: d47daec03f6907805d2c45fffca5c3454dc5fc4f3fc228c49bfd6a046258d319
sha512: 1fd33bb22be2cbaabebcd9f639b62c7bcb3a66a32ded0be04a7c0d645de12ad7c5f74f20c990ab17233e3c4d49f334b8a7dbb8c5481e5a400788725ef9a24288
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2iw:4u0c++OCvkGsEacJ67t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E9159D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: 7dd759b734b6eabb2949e2d95699da6653544c58bb366c4657d1bc6f83908d9db9675f3c7b2c27a3fbffa77249afd37d
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.65554490
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.65554490
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D3E8483A
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.65554490
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Agent.hfw
EmsisoftTrojan.GenericKD.65554490 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.426
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.ce06363ba1555d53
SophosTroj/AutoIt-CLG
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.gen
VaristW32/AutoIt.QF.gen!Eldorado
AviraDR/AutoIt.Gen8
MAXmalware (ai score=83)
Antiy-AVLTrojan[Packed]/Win32.Autoit
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Azorult!pz
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataTrojan.GenericKD.65554490
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
BitDefenderThetaAI:Packer.39DE3CF819
ALYacTrojan.GenericKD.65554490
VBA32Trojan.Autoit
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
Cybereasonmalicious.07ed1c
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment