Trojan

Should I remove “Trojan:Win32/Azorult!pz”?

Malware Removal

The Trojan:Win32/Azorult!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Azorult!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Azorult!pz?


File Info:

name: 2AEC3B8EF8BEFF68B8D1.mlw
path: /opt/CAPEv2/storage/binaries/c7808bb5489a356eee1b3850795f2c48fbd3da50637175940138bc25e360f6fe
crc32: 0F46D2D3
md5: 2aec3b8ef8beff68b8d1c721353e2eaa
sha1: e875966f445e3437ff177eb038458aec3a51d5da
sha256: c7808bb5489a356eee1b3850795f2c48fbd3da50637175940138bc25e360f6fe
sha512: 9eda4457b44cfbea092d8746c2def11595c657f0d7673c6dd74257d2b5aaba52ce475556166e3751dea16fe87fa28e580043a2dda68308f9e8358cf4fd0be32c
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2iD:4u0c++OCvkGsEacJ67q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15F158D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: 30a1e15ffea000de56a7ed80ff6791404198ab7ac1668b1ddbcc5c9306c742bcd242d23d15ea36ad606e8eb02f934ea4
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Azorult!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.2aec3b8ef8beff68
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.ch
McAfeeTrojan-AitInject.aq
Cylanceunsafe
VIPRETrojan.GenericKD.65554490
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
BitDefenderTrojan.GenericKD.65554490
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.f445e3
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.AutoIt.gen
MicroWorld-eScanTrojan.GenericKD.65554490
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
SophosTroj/AutoIt-CLG
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.426
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKD.65554490 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.gen
VaristW32/AutoIt.QF.gen!Eldorado
AviraDR/AutoIt.Gen8
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Autoit.ShellCode.a
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Azorult!pz
ArcabitTrojan.Generic.D3E8483A
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataTrojan.GenericKD.65554490
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
BitDefenderThetaAI:Packer.39DE3CF819
ALYacTrojan.GenericKD.65554490
DeepInstinctMALICIOUS
VBA32Trojan.Autoit
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentTrojan.Win32.Agent.hfw
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
AvastAutoIt:Injector-JF [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Azorult!pz?

Trojan:Win32/Azorult!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment