Trojan

Trojan:Win32/Azorult!pz removal

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: 2573C7E886217E462ACD.mlw
path: /opt/CAPEv2/storage/binaries/10505b91f9c6e27b22e0bb2f17fd245a3fcc514e46ccb078d61fee33de6da906
crc32: 49F83049
md5: 2573c7e886217e462acdc4ad7474e7b0
sha1: f628a104b091addcbf088629412348134320f305
sha256: 10505b91f9c6e27b22e0bb2f17fd245a3fcc514e46ccb078d61fee33de6da906
sha512: 951772e60937aecd5e0eefc050b4603170206cfefb274fc19fb283d50fede3fc52f973a8c3da36820b6283d047a8125acf2cc6270825fa7c14671ec74ff51ce7
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2iz:4u0c++OCvkGsEacJ67e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC158D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: ccbff07bf09c9f8e1464877df0e1334f34a7dc6c437bb019af0cec412bf50d8be81133840c8214ea31e6040ce33bd065
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.AutoIt.426
MicroWorld-eScanTrojan.GenericKD.68954560
ClamAVWin.Trojan.Autoit-10018188-0
FireEyeGeneric.mg.2573c7e886217e46
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.68954560
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.4b091a
BitDefenderThetaAI:Packer.39DE3CF819
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.68954560
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Agent.hfw
EmsisoftTrojan.GenericKD.68954560 (B)
F-SecureDropper.DR/AutoIt.Gen8
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminesuspicious.low.ml.score
SophosTroj/AutoIt-CLG
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.68954560
WebrootW32.Malware.gen
GoogleDetected
AviraDR/AutoIt.Gen8
MAXmalware (ai score=89)
Antiy-AVLTrojan[Packed]/Win32.Autoit
ArcabitTrojan.Generic.D41C29C0
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
MicrosoftTrojan:Win32/Azorult!pz
VaristW32/AutoIt.QF.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
VBA32Trojan.Autoit
ALYacTrojan.GenericKD.68954560
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment