Trojan

Trojan:Win32/Azorult!pz (file analysis)

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: 95701BD744CB8F99EBFE.mlw
path: /opt/CAPEv2/storage/binaries/9b7714181c961dacfd0900ea02e056050aa8db22d2a55aa3ed7845a2bf431152
crc32: 017F8689
md5: 95701bd744cb8f99ebfe5fd13ed664e2
sha1: a4727eac0516a2622b241b7594bab417b68682fe
sha256: 9b7714181c961dacfd0900ea02e056050aa8db22d2a55aa3ed7845a2bf431152
sha512: 8f46305d4657cb7bb179bde48f7f08137c2a2d57f1f7add3bd133f45bab5043e2aad6cf4c75eb50d04ec13691e167f020bd02226e6948e76a43579a97ddba550
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2ii:4u0c++OCvkGsEacJ67D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF159D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: e1531ecda75c93af2dd6add60c9cd5cfb9b234a07477e8a69892d506b1eac49a9504d3684be49cbafd21ed7925f003b1
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.AutoIt.426
MicroWorld-eScanTrojan.GenericKD.68954560
ClamAVWin.Trojan.Autoit-10018188-0
FireEyeGeneric.mg.95701bd744cb8f99
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.68954560
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.c0516a
ArcabitTrojan.Generic.D41C29C0
BitDefenderThetaAI:Packer.39DE3CF819
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.68954560
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Agent.hfw
EmsisoftTrojan.GenericKD.68954560 (B)
F-SecureDropper.DR/AutoIt.Gen8
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminesuspicious.low.ml.score
SophosTroj/AutoIt-CLG
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.gen
GoogleDetected
AviraDR/AutoIt.Gen8
Antiy-AVLTrojan[Packed]/Win32.Autoit
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Azorult!pz
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataTrojan.GenericKD.68954560
VaristW32/AutoIt.QF.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
VBA32Trojan.Autoit
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
IkarusTrojan.Win32.Autoit
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment