Trojan

Trojan:Win32/Aenjaris!pz removal tips

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: 58433AC22D0A0C1CC69D.mlw
path: /opt/CAPEv2/storage/binaries/6482423de8a65031b302e609a0e317981560d227e775b1c4603813f2e9e025f8
crc32: 2965159E
md5: 58433ac22d0a0c1cc69d43f62d41ade0
sha1: 9550b5ace213c55fe3ace2e88726ea7d04472c61
sha256: 6482423de8a65031b302e609a0e317981560d227e775b1c4603813f2e9e025f8
sha512: 72daafc6f8dc7376d8c0445304d5c3db0cc42f12b3cb5467bf804843279f77fbfd439140c1dbf178f46ab4cb78232449976a25de69e35ede0745c71112ce50a9
ssdeep: 6144:fpv1ycmvWoOTBcd7I4UGc2U09kEjiPISUOgW9X+hOGzC/:xvkAoODqI09kmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3548E06B24883A2D69307361A9758C9BB3F7C3197B9A2C66184736F23F2B744B753D1
sha3_384: afb77bf2abf121b1f711fd2811556527de63f9a256f6cad7eaeffbffca2228650052d81d8f57c09ec148bae7df42dc92
ep_bytes: 60bf000000008a970010400080eadd80
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.58433ac22d0a0c1c
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGenericRXOB-DF!58433AC22D0A
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
K7GWTrojan ( 004b494b1 )
Cybereasonmalicious.ce213c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
ClamAVWin.Malware.Razy-9759519-0
KasperskyHEUR:Trojan.Win32.Nobady.pef
BitDefenderGen:Variant.Ransom.Babuk.69
NANO-AntivirusTrojan.Win32.Drop.dnyqor
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
MicroWorld-eScanGen:Variant.Ransom.Babuk.69
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.zl
SophosMal/Agent-AWE
F-SecureHeuristic.HEUR/AGEN.1365067
DrWebTrojan.MulDrop5.42246
ZillyaTrojan.AgentGen.Win32.95
EmsisoftGen:Variant.Ransom.Babuk.69 (B)
IkarusTrojan.Win32.Aenjaris
GDataWin32.Trojan.BadJoke.J
GoogleDetected
AviraHEUR/AGEN.1365067
Antiy-AVLTrojan/Win32.Agent.wtk
Kingsoftmalware.kb.a.995
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
ArcabitTrojan.Ransom.Babuk.69
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
MicrosoftTrojan:Win32/Aenjaris!pz
VaristW32/Agent.FRS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5393361
VBA32SScope.Malware-Cryptor.Aenjaris
ALYacGen:Variant.Ransom.Babuk.69
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Agent!1.A728 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
BitDefenderThetaGen:NN.ZexaF.36744.ru3@aqyzW2ki
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment