Trojan

Trojan:Win32/Aenjaris!pz removal instruction

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: 4FEA0CAD5422F0D64AC8.mlw
path: /opt/CAPEv2/storage/binaries/b2b63e43535e7f93375441d7606be6e263646e08931da9fc9b7c0fb8d2eaf54b
crc32: 91AD4EF9
md5: 4fea0cad5422f0d64ac8f8f53184bcb0
sha1: 627741e1a0a50a54b88e82d54a91a3977cc0a20d
sha256: b2b63e43535e7f93375441d7606be6e263646e08931da9fc9b7c0fb8d2eaf54b
sha512: dbab17df99b98d2491024acfbe86950513e8d668f88036f10e9c81da94ecf39bc5655508bc50e6838c908bf3d284aa4ac7c588b9819eb06f1e80dac4ccc4a305
ssdeep: 6144:lq4zQ4esPBVBHIikmcAsdkEjiPISUOgW9X+hOGzC/NM:lqcQzLiHnKkmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AFA48E28B9A89773D3634134689AF490A735F850F799827B3014B33D2173B941ABEB7D
sha3_384: 387277d6298b5b0bed42a063155183cd84592141047f35ec2fe859bfe9b39b9697199c5d2cbd85ab20d7d13d08f037f3
ep_bytes: 60b99c3102008ab1ff0f400080f6f6c0
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop5.42246
MicroWorld-eScanGen:Variant.Ransom.Babuk.86
FireEyeGeneric.mg.4fea0cad5422f0d6
SkyhighBehavesLike.Win32.Generic.gm
McAfeeGenericRXOB-DF!4FEA0CAD5422
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AgentGen.Win32.95
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
K7GWTrojan ( 004b494b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36744.Cu3@aqyzW2ki
VirITTrojan.Win32.MulDrop5.CKMW
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
ClamAVWin.Malware.Razy-9759519-0
KasperskyHEUR:Trojan.Win32.Nobady.pef
BitDefenderGen:Variant.Ransom.Babuk.86
NANO-AntivirusTrojan.Win32.Patched.foubml
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Ransom.Babuk.86 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1365521
VIPREGen:Variant.Ransom.Babuk.86
TrendMicroTROJ_GEN.R03BC0DB824
SophosMal/Agent-AWE
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BadJoke.J
JiangminTrojan.Agent.dulc
VaristW32/Agent.FRS.gen!Eldorado
AviraHEUR/AGEN.1365521
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Agent.wtk
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
ArcabitTrojan.Ransom.Babuk.86
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
MicrosoftTrojan:Win32/Aenjaris!pz
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5393361
ALYacGen:Variant.Ransom.Babuk.86
VBA32SScope.Malware-Cryptor.Aenjaris
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DB824
RisingTrojan.Agent!1.A728 (CLASSIC)
IkarusTrojan.Win32.Aenjaris
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.1a0a50
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment