FacebookTwitterLinkedIn

AZORult Trojan

Also Known As: AZORult trojan
Type: Trojan
Damage level: Severe

What is AZORult?

AZORult is high-risk trojan-type virus designed to gather various sensitive information. Research shows that cyber criminals proliferate this malware using spam email campaigns. The emails typically contain deceptive text to trick users into opening attached files (e.g., fake job application forms delivered in the MS Office format).

Once opened, these attachments execute a number of commands that infiltrate AZORult into the system. Older versions of AZORult were distributed using Ramnit, Seamless, and other intermediary loaders.

AZORult malware

Spam email campaigns use a simple scam model. Cyber criminals deliver various messages encouraging users to open attached files. Furthermore, they are likely to claim to be employees of legitimate companies or governmental institutions. They continually register various domains and email addresses by including names of companies/institutions.

In doing so, they attempt to give the impression of legitimacy - it is much simpler to trick users into believing messages received from familiar names. As mentioned above, however, opened attachments stealthily download and install trojan-type viruses (in this case, AZORult). One of AZORult's main purposes is to gather sensitive data.

This trojan is capable of hijacking web browsers and recording various saved/entered data, including cookies, logins/passwords, browsing history, and so on. Research shows that cyber criminals are mostly interested in logins/passwords of cryptocurrency wallets, email accounts, FTP accounts, and XMPP clients.

This trojan can be also be configured to obtain data stored on victims' desktops. Newer AZORult's versions have been implemented with additional features, such as taking screenshots, collecting data from Jabber chat history/logs, Skype, and other similar services. This information is extremely sensitive and cyber criminals use it to generate revenue.

Therefore, the presence of AZORult trojan might lead to serious privacy issues and significant financial loss. If you have recently opened suspicious email attachments or see the "sAMsUNg" process in Windows Task Manager, there is a high probability that your computer is infected with AZORult malware.

If so, you should immediately scan the system with a legitimate anti-virus/anti-spyware suite and eliminate all detected threats.

Threat Summary:
Name AZORult trojan
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Detection Names Avast (Win32:Trojan-gen), BitDefender (Gen:Variant.Fugrafa.8779), ESET-NOD32 (A Variant Of Win32/Spy.Agent.PQD), Kaspersky (HEUR:Trojan.Win32.Generic), Full List (VirusTotal)
Malicious Process Name(s) "sAMsUNG" (the process name may vary)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are many trojan-type viruses similar to AZORult including Emotet, LokiBot, and Adwind - these are just some examples from many. As with AZORult, these viruses are often distributed using spam email campaigns.

Furthermore, their behavior is generally identical - most collect sensitive information. In some cases, however, trojans proliferate other viruses such as ransomware. In any case, these viruses pose a significant threat to your privacy and Internet browsing safety.

How did AZORult infect my computer?

As mentioned above, spam email campaigns promote malicious attachments (MS Office documents). Once opened, these files encourage users to enable macro commands, otherwise the content will not be displayed correctly. In fact, enabling macros allows attachments to execute commands that stealthily download and install AZORult.

Note that this distribution method has a major flaw - attachments are unable to download malware if opened using programs other than MS Office tools. If, for example, a .doc file is opened using software other than MS Word, the malware will not be downloaded. In addition, AZORult targets only MS Windows and users of other platforms are safe.

How to avoid installation of malware?

To prevent these infections, be very cautious when browsing the Internet. Carefully analyze each email attachment received. Files that seem irrelevant or have been received from suspicious/unrecognizable email addresses should never be opened. In addition, some trojans are distributed using fake updaters and third party downloaders/installers.

Therefore, keep installed applications up-to-date. To achieve this, use implemented functions or tools provided by the official developer only. The same applies to downloading/installing software. You are advised to download programs from official sources only, using direct download links.

Third party downloaders/installers are monetized by promoting rogue apps, and thus should not be used. Having a reputable anti-virus/anti-spyware suite installed and running is also paramount. Note that 2010 and newer MS Office versions open newly-downloaded documents in "Protected View" mode.

This prevents malicious attachments from downloading and installing malware. Therefore, using older MS Office versions is risky.

The main reasons of computer infections are lack of knowledge and careless behavior. The key to safety is caution. If you have already opened an "AZORult" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "AZORult" email message:

Subject: Job Application
How's it going?
My name is Britney and I'm interested in a job.
I've attached a copy of my resume.
The password is 321
Thank you!
Britney

Malicious attachment distributed via "AZORult" spam campaign:

Malicious attachment distributed through AZORult spam campaign

Text presented in this malicious attachment:

PROTECTED DOCUMENT
CAN’T VEIW? MICROSOFT RECOMMENDS THE BELOW STEPS

1. Open the document in MS Office. Previewing online does not work for protected documents.
2. Use a PC/Desktop. Protected document doesn’t work on a mobile phone.
3. Since you have downloaded this document Online, you will need to click “Enable Editing” or “Enable Macro” and then click “Enable Content” on the yellow bar, which may be shown to you.

Screenshot of AZORult malware process ("sAMsUNG") in Windows Task Manager:

AZORult malware in task manager

Update February 19, 2020 - Cyber criminals have recently started spreading AZORult trojan with a disguise of a legitimate VPN service called ProtonVPN. Crooks have created a replica of the genuine ProtonVPN's website - protonvpn[.]com. The replica's URL address is protonvpn[.]store.

Now due to the fact that the fake website's design is completely identical and the domain is also very similar, users can be easily tricked into downloading a fake ProtonVPN installation setup. Once executed, the fake installer injects AZORult trojan into the system.

Screenshot of the fake ProtonVPN website (protonvpn[.]store):

Fake ProtonVPN website - protonvpn.store - used to spread AZORult trojan

Screenshot of the fake ProtonVPN installer (used to spread AZORult) and its detection names in VirusTotal:

Fake ProtonVPN installation setup which injects AZORult trojan into the system

Screenshot of a scam email spreading AZORult trojan:

AZORult trojan-spreading spam email

Text presented within:

Subject: AW: AW: Zahlungsbeleg und Auftragsbestätigung 25-05-20 Rechnung_20-613129926-001

Hallo,

im Anhang der unterschriebene Kaufvertrag un anbei erhalten Sie ein Zahlungsavis für die im Anhang ersichtlichen Zahlungsvorgänge.

Mit freundlichen Grüßen

Freundliche Grüße,
Sven Göke

Gesendet mit der GMX Mail App

DKV EURO SERVICE GmbH + Co. KG
Balcke-Dürr-Allee 3, D-40882 Ratingen
Fon: +49 (0) 2102 5518-0
Fax: +49 (0) 2102 5518-192
hxxp://www.dkv-euroservice.com/

Yet another spam email used to spread AZORult trojan:

Spam email used to spread AZORult trojan

Text presented within:

Subject: Order confirmation


Dear Sir,

Kindly find the attached Order order  for your quotation.

please issue us proforma invoice + bank details for payment.


Thanks & Regards,

Angel Silver Co., Ltd
1213 Charoenkrung Road
Soi 47/1 Bangrak, Bangkok 10500
THAILAND
Tel: + 66 (0) 2 630 95 16
Fax: + 66 (0) 2 630 95 16

Screenshot of the attached malicious MS Excel document:

Malicious MS Excel doc used to spread AZORult trojan

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically.

To remove this malware we recommend using Combo Cleaner Antivirus for Windows. If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1 Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup. Click the "Restart now" button.

Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings". Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options". In the advanced options menu select "Startup Settings" and click on the "Restart" button.

In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections we recommend scanning it with Combo Cleaner Antivirus for Windows.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
AZORult trojan QR code
Scan this QR code to have an easy access removal guide of AZORult trojan on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.