Trojan

Trojan:Win32/Aenjaris!pz information

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: 02115442E21165546BE1.mlw
path: /opt/CAPEv2/storage/binaries/8b701e6c598ab6f16ae69a9d3a726e5820b59e975f0bd9b1a59e97b66f9ea14f
crc32: 896C5985
md5: 02115442e21165546be1670e8d02bc90
sha1: 695663b1d1c59e2d26a990c427f3b070d323ef87
sha256: 8b701e6c598ab6f16ae69a9d3a726e5820b59e975f0bd9b1a59e97b66f9ea14f
sha512: 74cbd5a94044a876749813063064d1abc4fc437edcb77852436c0462882ca9388f6aa88aeb990b8586c51ef308fd829b5f05780379199f0f85c56315e6621a43
ssdeep: 6144:Ziyz+vqfL+8OaAH2QYepZ3S1kEjiPISUOgW9X+hOGzC/:AgLOaybYeLwkmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7548F1E76494732D19303701DCACBA97A3D7CB16395C6A73858B34D21B2BA8C7B7392
sha3_384: f73b4821fffe84a4cf41dfead46059da06bc318334271d094896242fcc992797f75fb7ddc0396b47b5f8531be4ba60ab
ep_bytes: 60b99c3102008ab9ff0f4000c0cfea88
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Babuk.69
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGenericRXOB-DF!02115442E211
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AgentGen.Win32.95
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
K7GWTrojan ( 004b494b1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Ransom.Babuk.69
VirITTrojan.Win32.MulDrop5.CKMW
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.WTK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Razy-9759519-0
KasperskyHEUR:Trojan.Win32.Nobady.pef
BitDefenderGen:Variant.Ransom.Babuk.69
NANO-AntivirusTrojan.Win32.Drop.dojriq
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.zl
EmsisoftGen:Variant.Ransom.Babuk.69 (B)
F-SecureHeuristic.HEUR/AGEN.1365521
DrWebTrojan.MulDrop5.42246
VIPREGen:Variant.Ransom.Babuk.69
FireEyeGeneric.mg.02115442e2116554
SophosMal/FakeAV-JR
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.gyups
VaristW32/Agent.FRS.gen!Eldorado
AviraHEUR/AGEN.1365521
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Agent.wtk
Kingsoftmalware.kb.a.949
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
MicrosoftTrojan:Win32/Aenjaris!pz
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
GDataWin32.Trojan.BadJoke.J
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5393361
BitDefenderThetaGen:NN.ZexaF.36608.ru3@aqyzW2ki
ALYacGen:Variant.Ransom.Babuk.69
TACHYONTrojan/W32.Agent.289146.T
VBA32SScope.Malware-Cryptor.Aenjaris
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.32622
RisingTrojan.Agent!1.A728 (CLASSIC)
IkarusTrojan.Win32.Aenjaris
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.1d1c59
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment