Trojan

Trojan:Win32/Azorult!pz removal instruction

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: BE24A2B4D13429FCB3D4.mlw
path: /opt/CAPEv2/storage/binaries/589935d256c017c9080e5405b36eb5716df6e95e9e74bf55f177a6fb70d21a56
crc32: 218D93DA
md5: be24a2b4d13429fcb3d41e481c2a92eb
sha1: 3a3202e857f85c8ee37cfd0204914ffb4efad64f
sha256: 589935d256c017c9080e5405b36eb5716df6e95e9e74bf55f177a6fb70d21a56
sha512: cda3776db9b767f06a2f2fc7a37fdb70a6bade042abed8fab77580f3c68495839f63523db7b0abd605ddd998f0128b345d90b48116174ab40381458de7e1d738
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2iP:4u0c++OCvkGsEacJ67K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10C159D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: 6a4bb192a24caa194dc99f47c68cef93ae3b7e7b405f2c81441986008b38e184f89f7ef447b86a7ef01580d38df52074
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.68954560
ClamAVWin.Trojan.Autoit-10018188-0
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
Cylanceunsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.857f85
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.68954560
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Agent.hfw
EmsisoftTrojan.GenericKD.68954560 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.426
VIPRETrojan.GenericKD.68954560
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
FireEyeGeneric.mg.be24a2b4d13429fc
SophosTroj/AutoIt-CLG
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.68954560
WebrootW32.Malware.gen
GoogleDetected
AviraDR/AutoIt.Gen8
MAXmalware (ai score=81)
Antiy-AVLTrojan[Packed]/Win32.Autoit
ArcabitTrojan.Generic.D41C29C0
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
MicrosoftTrojan:Win32/Azorult!pz
VaristW32/AutoIt.QF.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
BitDefenderThetaAI:Packer.39DE3CF819
ALYacTrojan.GenericKD.68954560
VBA32Trojan.Autoit
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment