Trojan

Trojan:Win32/Azorult!pz information

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: 3A1F048CD029A9A35BDC.mlw
path: /opt/CAPEv2/storage/binaries/8ccf483502c4c188522b84e1e51b6d84f69fcba4c5f7dd310758786caa42fefe
crc32: 93167C15
md5: 3a1f048cd029a9a35bdcd000cdcfe456
sha1: 77f16ac63dd0fa81eb1b9c95dbfadf8fb88f1039
sha256: 8ccf483502c4c188522b84e1e51b6d84f69fcba4c5f7dd310758786caa42fefe
sha512: cf56b315b85d527c033736ae14249a0e36bd1254013da7e7f44b4a2918db226414a2a37687dfc5d3e91ac51e9c14205a54fec19610fd6f649ea5e3b59e43602f
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2iy:4u0c++OCvkGsEacJ67z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5159D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: e7c5a563286667b5038edd0c0a0e0d4392f946b6ee4d3f5dee74796070b87e5ea93478493e6e20a68ef547a6acc89a1e
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.65554490
FireEyeGeneric.mg.3a1f048cd029a9a3
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.65554490
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.63dd0f
ArcabitTrojan.Generic.D3E8483A
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Autoit-10018188-0
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.65554490
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Agent.hfw
EmsisoftTrojan.GenericKD.65554490 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.426
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosTroj/AutoIt-CLG
IkarusTrojan.Win32.Autoit
WebrootW32.Malware.gen
VaristW32/AutoIt.QF.gen!Eldorado
AviraDR/AutoIt.Gen8
Antiy-AVLTrojan[Packed]/Win32.Autoit
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Azorult!pz
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataTrojan.GenericKD.65554490
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
BitDefenderThetaAI:Packer.39DE3CF819
ALYacTrojan.GenericKD.65554490
MAXmalware (ai score=86)
VBA32Trojan.Autoit
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment