Trojan

Trojan:Win32/Azorult!pz (file analysis)

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: FA7F467E31F40DC25B34.mlw
path: /opt/CAPEv2/storage/binaries/d61fb0fff617f303706bcdaafcc4621d8b380ee68a9774fc4d9b2dfb57b8ae82
crc32: 18D3DD84
md5: fa7f467e31f40dc25b343df1a84d936e
sha1: dfa7ca8a8fca55dc519a8430b0ad2acb85d7ff98
sha256: d61fb0fff617f303706bcdaafcc4621d8b380ee68a9774fc4d9b2dfb57b8ae82
sha512: 18204f11db4e8dc1df46dd9a500083c115862ca25181d6a96de0993ec66d4802deb9ab0b7d2a099baa08e37a6b2145a86fc68ed6cca37a65b3eb3f4d2cfef540
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2ij:4u0c++OCvkGsEacJ67C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T170159D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: 6caa88302399f2445ed06990964328b13de32455e514e7c5d530a078b44284e6e0d23117e7a9379cb6fe12c599c02223
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.68954560
FireEyeGeneric.mg.fa7f467e31f40dc2
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0055dc781 )
K7AntiVirusTrojan ( 0055dc781 )
BitDefenderThetaAI:Packer.39DE3CF819
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
APEXMalicious
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
ClamAVWin.Trojan.Autoit-10018188-0
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.68954560
AvastAutoIt:Injector-JF [Trj]
EmsisoftTrojan.GenericKD.68954560 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.426
VIPRETrojan.GenericKD.68954560
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminesuspicious.low.ml.score
SophosTroj/AutoIt-CLG
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.gen
VaristW32/AutoIt.QF.gen!Eldorado
AviraDR/AutoIt.Gen8
Antiy-AVLTrojan[Packed]/Win32.Autoit
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Azorult!pz
ArcabitTrojan.Generic.D41C29C0
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataTrojan.GenericKD.68954560
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
VBA32Trojan.Autoit
GoogleDetected
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
IkarusTrojan.Win32.Autoit
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
Cybereasonmalicious.e31f40
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment