Trojan

Trojan:Win32/Aenjaris!pz removal tips

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: 8111944CC96390CBE42D.mlw
path: /opt/CAPEv2/storage/binaries/15e87e18c54206aab4094f0b6dc4a472372fbaeb809e925e2de3718a90f164fa
crc32: 2248DAF4
md5: 8111944cc96390cbe42d64f22c6b920d
sha1: ecb4650defe50bcb251e9b1e2142391a3058adca
sha256: 15e87e18c54206aab4094f0b6dc4a472372fbaeb809e925e2de3718a90f164fa
sha512: a48fb7e76f4e684f3cb3e7ba02eb30d813080ec33d72168afbe14c7cc540a24729f12a3f6c70b7073a119756aa76ca848da6ac2c60a3c85fb7cce0281c89a58a
ssdeep: 6144:xQ8bttuKCinyMIe3JstkEjiPISUOgW9X+hOGzC/NM:xJp0QnTR3JstkmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BCA47D25BCECAB62E2130138B99AF1B45B7B7861F355815F3048F39D2273790197AB6C
sha3_384: 9508481d2e84916c5c408b712b50244cdb9a01c73dab4a921416a2feaded77a543f1122e6cdfdd4f3ce0d7a3a279a85f
ep_bytes: 60b99c3102008ab9ff0f400080c78b88
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.MulDrop5.42246
MicroWorld-eScanGen:Variant.Ransom.Babuk.86
ClamAVWin.Malware.Razy-9759519-0
SkyhighBehavesLike.Win32.Generic.gm
McAfeeGenericRXOB-DF!8111944CC963
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ransom.Babuk.86
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
K7GWTrojan ( 004b494b1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36744.Cu3@aqyzW2ki
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Nobady.pef
BitDefenderGen:Variant.Ransom.Babuk.86
NANO-AntivirusTrojan.Win32.Patched.foubml
AvastWin32:Pixoliz-AB [Trj]
RisingTrojan.Agent!1.A728 (CLASSIC)
EmsisoftGen:Variant.Ransom.Babuk.86 (B)
F-SecureHeuristic.HEUR/AGEN.1365521
ZillyaTrojan.AgentGen.Win32.95
FireEyeGeneric.mg.8111944cc96390cb
SophosMal/Agent-AWE
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BadJoke.J
JiangminTrojan.Agent.dulc
GoogleDetected
AviraHEUR/AGEN.1365521
Antiy-AVLTrojan/Win32.Agent.wtk
Kingsoftmalware.kb.a.882
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
ArcabitTrojan.Ransom.Babuk.86
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
MicrosoftTrojan:Win32/Aenjaris!pz
VaristW32/Agent.FRS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5393361
VBA32SScope.Malware-Cryptor.Aenjaris
ALYacGen:Variant.Ransom.Babuk.86
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Agent.zl
IkarusTrojan.Win32.Aenjaris
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:Pixoliz-AB [Trj]
Cybereasonmalicious.defe50
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment