Trojan

Trojan:Win32/Azorult!pz removal tips

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: ECD11422E59B9E0FF208.mlw
path: /opt/CAPEv2/storage/binaries/2d081299157566413b8e72f696f4a09b197142d2e9d1102ff62435efb937653f
crc32: E78699AD
md5: ecd11422e59b9e0ff208d20c42acd604
sha1: b9ab4c61141d78ef830ebab6645e6ef951aedf01
sha256: 2d081299157566413b8e72f696f4a09b197142d2e9d1102ff62435efb937653f
sha512: c45bbf30d21fdae4de6c78256353335c98191a638ff08933311aff0d19406702f3f6981fed368c57b618ab9f2969b1dea754d28de81329ef3ee6a79c350a1055
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2iM:4u0c++OCvkGsEacJ67R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145159D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: 60da21bffccd8c4f04f79d20c90042a348c2907e7fcc17fdaef772866979d15d481efd523bada454fb09585ee79f5c51
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
AVGAutoIt:Injector-JF [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.AutoIt.426
MicroWorld-eScanTrojan.GenericKD.68954560
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.68954560
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.2e59b9
BitDefenderThetaAI:Packer.39DE3CF819
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
CynetMalicious (score: 100)
APEXMalicious
AvastAutoIt:Injector-JF [Trj]
ClamAVWin.Trojan.Autoit-10018188-0
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.68954560
EmsisoftTrojan.GenericKD.68954560 (B)
F-SecureDropper.DR/AutoIt.Gen8
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.ecd11422e59b9e0f
SophosTroj/AutoIt-CLG
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.gen
VaristW32/AutoIt.QF.gen!Eldorado
AviraDR/AutoIt.Gen8
MAXmalware (ai score=82)
Antiy-AVLTrojan[Packed]/Win32.Autoit
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Azorult!pz
ArcabitTrojan.Generic.D41C29C0
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataTrojan.GenericKD.68954560
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
VBA32Trojan.Autoit
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment