Trojan

How to remove “Trojan:Win32/Azorult!pz”?

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: 35F29E55B7863859AA75.mlw
path: /opt/CAPEv2/storage/binaries/27bd13e1a6996947cc3b1e559e8eeeaac7d60a21670f25a0ba33ae03547f0d38
crc32: 8DBDCEA1
md5: 35f29e55b7863859aa757e37fe0e1eec
sha1: 98eb4d551dbda011f7d8e95484174def49be147b
sha256: 27bd13e1a6996947cc3b1e559e8eeeaac7d60a21670f25a0ba33ae03547f0d38
sha512: 0547c628fec2c144925e026c2d9aeb7d2b7e7267ffad78d686edd1fb426a233a0abe960a77d20646434f785d6256b4adc0b87a67e3a7940a72973bb1a7f333db
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2iw:4u0c++OCvkGsEacJ67t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117159D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: 30ecbd8b4295b7d3f4a5f1985b15739f816da8b9909503176f3e2a306ad116f97a59e192f79fc82d875fe08c298848fd
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.35f29e55b7863859
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
Cylanceunsafe
VIPRETrojan.GenericKD.68954560
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.5b7863
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
APEXMalicious
ClamAVWin.Trojan.Autoit-10018188-0
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.68954560
MicroWorld-eScanTrojan.GenericKD.68954560
AvastAutoIt:Injector-JF [Trj]
EmsisoftTrojan.GenericKD.68954560 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.426
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminesuspicious.low.ml.score
SophosTroj/AutoIt-CLG
IkarusTrojan.Win32.Autoit
WebrootW32.Malware.gen
GoogleDetected
AviraDR/AutoIt.Gen8
Antiy-AVLTrojan[Packed]/Win32.Autoit
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Azorult!pz
ArcabitTrojan.Generic.D41C29C0
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataTrojan.GenericKD.68954560
VaristW32/AutoIt.QF.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
BitDefenderThetaAI:Packer.39DE3CF819
ALYacTrojan.GenericKD.68954560
MAXmalware (ai score=87)
VBA32Trojan.Autoit
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment