Trojan

Trojan:Win32/Aenjaris!pz malicious file

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: 61211A4C92EFF9C3B720.mlw
path: /opt/CAPEv2/storage/binaries/d1b7d7a82ffb7790bd49b0ede1ef925993ce63d8b8c26ccaa678a034ba5836c5
crc32: 7B1FA24F
md5: 61211a4c92eff9c3b72044dc62bf5058
sha1: 2f572e3ede8a5b90523f19c16b653a55ea93319f
sha256: d1b7d7a82ffb7790bd49b0ede1ef925993ce63d8b8c26ccaa678a034ba5836c5
sha512: e03be7052c23925e9c2e19a728365aa3346a980059e1e9410910998e771a2185642187ce851cdddf2d95f524585f9b233fb50196a85640b990105121b3c45a55
ssdeep: 6144:gajFIxqpx8uCYTs9skLqMSBv/kEjiPISUOgW9X+hOGzC/NM:gajFICCrhLqtv/kmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF846D06BA858363D1A3033128DBD6D57B367C71ABB98347345C731C6A73AE41AF67A0
sha3_384: a15c878755d17d296d328889e4211983663c419dcfcc2d426045e36152b43ced4d5b2825c5d128758ae2bbf70e7ba8bf
ep_bytes: 60b99c3102008aa1ff0f4000c0ccddc0
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.Babuk.86
SkyhighBehavesLike.Win32.Generic.fm
McAfeeGenericRXOB-DF!61211A4C92EF
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AgentGen.Win32.95
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
K7GWTrojan ( 004b494b1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Ransom.Babuk.86
VirITTrojan.Win32.MulDrop5.CKMW
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.WTK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Razy-9759519-0
KasperskyHEUR:Trojan.Win32.Nobady.pef
BitDefenderGen:Variant.Ransom.Babuk.86
NANO-AntivirusTrojan.Win32.Mlw.fjknaf
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.zl
TACHYONTrojan/W32.Agent.393216.AWX
EmsisoftGen:Variant.Ransom.Babuk.86 (B)
F-SecureHeuristic.HEUR/AGEN.1365067
DrWebTrojan.Siggen12.44865
VIPREGen:Variant.Ransom.Babuk.86
FireEyeGeneric.mg.61211a4c92eff9c3
SophosMal/Agent-AWE
IkarusTrojan.Win32.Aenjaris
JiangminTrojan.Agent.dulc
VaristW32/Agent.FRS.gen!Eldorado
AviraHEUR/AGEN.1365067
Antiy-AVLTrojan/Win32.Agent.wtk
Kingsoftmalware.kb.a.996
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
MicrosoftTrojan:Win32/Aenjaris!pz
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
GDataWin32.Trojan.BadJoke.J
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5393361
VBA32SScope.Malware-Cryptor.Aenjaris
ALYacGen:Variant.Ransom.Babuk.86
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.32548
RisingTrojan.Agent!1.A728 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
BitDefenderThetaGen:NN.ZexaF.36608.yu3@aqyzW2ki
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.ede8a5
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment