Trojan

Should I remove “Trojan:Win32/Azorult!pz”?

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: EBA36A67BD37429F0E9C.mlw
path: /opt/CAPEv2/storage/binaries/96da86e2bd19e0cab482471628de467b0e18a7c2f8b0c31910014878bd5813b3
crc32: 9334E419
md5: eba36a67bd37429f0e9cbeb6b92da837
sha1: da2b69fce6fae31d83dc899c11d9507fcf3f23e2
sha256: 96da86e2bd19e0cab482471628de467b0e18a7c2f8b0c31910014878bd5813b3
sha512: 60b40d82b192ea6ac08cec4e79b4d7a263f407e33c7a44f27619b8113d83ba55df4805a28d65b4600432d2e68687895f4f50d5594b6293410d55095e3d9e0b41
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2it:4u0c++OCvkGsEacJ67c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D159D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: a8952b6d84ca5e5e4f4d95fc135317ac4bf21548651ed7f5e71e263aa0f2d566a5c056b5d7831325eb241003c835f274
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.68954560
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
Cylanceunsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.7bd374
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
APEXMalicious
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
ClamAVWin.Trojan.Autoit-10018188-0
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.68954560
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Agent.hfw
EmsisoftTrojan.GenericKD.68954560 (B)
GoogleDetected
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.426
VIPRETrojan.GenericKD.68954560
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.eba36a67bd37429f
SophosTroj/AutoIt-CLG
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.gen
VaristW32/AutoIt.QF.gen!Eldorado
AviraDR/AutoIt.Gen8
MAXmalware (ai score=85)
Antiy-AVLTrojan[Packed]/Win32.Autoit
MicrosoftTrojan:Win32/Azorult!pz
ArcabitTrojan.Generic.D41C29C0
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataTrojan.GenericKD.68954560
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
VBA32Trojan.Autoit
ALYacTrojan.GenericKD.68954560
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
BitDefenderThetaAI:Packer.39DE3CF819
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment