Trojan

Trojan:Win32/Aenjaris!pz removal tips

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: 1CECC2CB8A0F8BA0FF40.mlw
path: /opt/CAPEv2/storage/binaries/435aebdbf6850d0287f768bab0db5d84f447126980b88b9fbeb9b93c5cc89ff0
crc32: 3DD94E9B
md5: 1cecc2cb8a0f8ba0ff4009d4e8009a19
sha1: a22b7beddd806725cfb802fa799f43226107dd13
sha256: 435aebdbf6850d0287f768bab0db5d84f447126980b88b9fbeb9b93c5cc89ff0
sha512: 9696aaf056d548b2355c8b596cf0d707c3315a9b4a5c70ea555a64c066b5743bd33da9ab5940f73c67d867516c15fa4efddd925b0702951ae82282f062b39eaf
ssdeep: 6144:yUeoMVgIfvpbvsLn6PqkEjiPISUOgW9X+hOGzC/NM:veoMiIpbv+nMqkmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145A48D74F9998E53E623023065ABF5A057BEBC90F39682473028F35D22B3791167E76C
sha3_384: 19a2e71f9a5fb7173926aaa6db3c43ad3394c307515029491690175fbe9578ab40730a97e80b90328fc4e68c83ab17b4
ep_bytes: 60b99c3102008aa1ff0f4000c0cc77c0
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.Babuk.86
FireEyeGeneric.mg.1cecc2cb8a0f8ba0
SkyhighBehavesLike.Win32.Generic.gm
McAfeeGenericRXOB-DF!1CECC2CB8A0F
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ransom.Babuk.86
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
K7GWTrojan ( 004b494b1 )
Cybereasonmalicious.ddd806
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
ClamAVWin.Malware.Razy-9759519-0
KasperskyHEUR:Trojan.Win32.Nobady.pef
BitDefenderGen:Variant.Ransom.Babuk.86
NANO-AntivirusTrojan.Win32.Patched.foubml
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Ransom.Babuk.86 (B)
F-SecureHeuristic.HEUR/AGEN.1365521
DrWebTrojan.MulDrop5.42246
ZillyaTrojan.AgentGen.Win32.95
TrendMicroTROJ_GEN.R03BC0DBJ24
SophosMal/Agent-AWE
IkarusTrojan.Win32.Aenjaris
GDataWin32.Trojan.BadJoke.J
JiangminTrojan.Agent.dulc
GoogleDetected
AviraHEUR/AGEN.1365521
VaristW32/Agent.FRS.gen!Eldorado
Antiy-AVLTrojan/Win32.Agent.wtk
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
ArcabitTrojan.Ransom.Babuk.86
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
MicrosoftTrojan:Win32/Aenjaris!pz
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5393361
BitDefenderThetaGen:NN.ZexaF.36744.Cu3@aqyzW2ki
ALYacGen:Variant.Ransom.Babuk.86
MAXmalware (ai score=85)
VBA32SScope.Malware-Cryptor.Aenjaris
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DBJ24
RisingTrojan.Agent!1.A728 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.WTK!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment