Trojan

Trojan:Win32/Azorult!pz removal tips

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: DD81B704A85600830D07.mlw
path: /opt/CAPEv2/storage/binaries/43e638078cd409ffe7e90fbf74a4f5ada4144d2f06e0319dc2a411afb530f54d
crc32: EE3C6B68
md5: dd81b704a85600830d07738df6b15d36
sha1: c39599c73fdc697486657cf7e4801e362f218213
sha256: 43e638078cd409ffe7e90fbf74a4f5ada4144d2f06e0319dc2a411afb530f54d
sha512: 89a7d7ca86b3408de37a29bcd68f4e131e9b1d830005076b9843659ed8a513d033c5fa47e449342c13b95e63e859ed2578b724fb7c38aa8654d77b6407f0cd35
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2id:4u0c++OCvkGsEacJ67g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B159D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: 4a7a6091b135068d272ec6b5a902c97ab8153585ca899e3dcc236cab6eaf44a46791ce8c94522bf48100f63838d0bd25
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.68954560
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.68954560
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
APEXMalicious
ClamAVWin.Trojan.Autoit-10018188-0
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.68954560
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Agent.hfw
EmsisoftTrojan.GenericKD.68954560 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.426
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.dd81b704a8560083
SophosTroj/AutoIt-CLG
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
GDataTrojan.GenericKD.68954560
WebrootW32.Malware.gen
GoogleDetected
AviraDR/AutoIt.Gen8
VaristW32/AutoIt.QF.gen!Eldorado
Antiy-AVLTrojan[Packed]/Win32.Autoit
Kingsoftmalware.kb.a.999
ArcabitTrojan.Generic.D41C29C0
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
MicrosoftTrojan:Win32/Azorult!pz
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
BitDefenderThetaAI:Packer.39DE3CF819
VBA32Trojan.Autoit
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
Cybereasonmalicious.73fdc6
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment