Trojan

Trojan:Win32/Azorult!pz malicious file

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: 794C95849503806D3DE6.mlw
path: /opt/CAPEv2/storage/binaries/52f4d7f75122395971e366b2b47a90c1cb9c5a95dd4874352deab5f780d63137
crc32: 7ED20233
md5: 794c95849503806d3de68a6efcc28a43
sha1: 3744981bc9ec98cb86003fb827a59d709b6ac25a
sha256: 52f4d7f75122395971e366b2b47a90c1cb9c5a95dd4874352deab5f780d63137
sha512: 3cf6a665a332898ff70535eb8974ea9a938367afa6d2100ed9d7dac04a650ff6c4b3611892e67fd3ce6f9553341a9e2cd7d392cab40d115c140baca7f05f9621
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2i6:4u0c++OCvkGsEacJ673
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF159D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: 926d1b9f2ee5945d775b46709da91dc512949191bd3fa147b3db0970800f32d5414524a8c46ede957639ec1b3eb2c4c1
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.68954560
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
APEXMalicious
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
ClamAVWin.Trojan.Autoit-10018188-0
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.68954560
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Agent.hfw
EmsisoftTrojan.GenericKD.68954560 (B)
GoogleDetected
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.426
VIPRETrojan.GenericKD.68954560
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.794c95849503806d
SophosTroj/AutoIt-CLG
SentinelOneStatic AI – Malicious PE
VaristW32/AutoIt.QF.gen!Eldorado
AviraDR/AutoIt.Gen8
MAXmalware (ai score=82)
Antiy-AVLTrojan[Packed]/Win32.Autoit
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Azorult!pz
ArcabitTrojan.Generic.D41C29C0
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataTrojan.GenericKD.68954560
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
VBA32Trojan.Autoit
ALYacTrojan.GenericKD.68954560
Cylanceunsafe
PandaTrj/Genetic.gen
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
BitDefenderThetaAI:Packer.39DE3CF819
AVGAutoIt:Injector-JF [Trj]
Cybereasonmalicious.495038
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment