Trojan

Trojan:Win32/Aenjaris!pz removal

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: B32A63FEAC19CB3AA003.mlw
path: /opt/CAPEv2/storage/binaries/9dec4f782628da3dbdbbea8411d2cfd6dc46082a7f86fabe89007f3988785c59
crc32: A6DFF0F8
md5: b32a63feac19cb3aa003fc5ee8a4c6db
sha1: 63260b4cc9708fc39ca90e6a7551170c5e2f224d
sha256: 9dec4f782628da3dbdbbea8411d2cfd6dc46082a7f86fabe89007f3988785c59
sha512: 7eed410aea441ae4581dbe63c018d5777c45449db6ef4d077bcfebefc9aab9fb72b209bcf768e3d6645577ef3b5181d0a08423ac900afa1c15d5403b9010f914
ssdeep: 6144:3dcNG1MrwEHmdgIxXB4MjkEjiPISUOgW9X+hOGzC/:eo1MnqgIxbkmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1549E867281D392C21307B12ACB85D6B62FBCF26B7682B26454731D2776E54417B3F3
sha3_384: 4ddc91b0988bc5deb36cc79a53b4025f91606deb3ecd3bbdf7dbb95cdae512b5348728538e8eb283bab4b83a81817e2e
ep_bytes: 60b99c3102008a91ff0f4000c0c268c0
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Babuk.69
ClamAVWin.Malware.Razy-9759519-0
FireEyeGeneric.mg.b32a63feac19cb3a
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGenericRXOB-DF!B32A63FEAC19
Cylanceunsafe
ZillyaTrojan.AgentGen.Win32.95
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
AlibabaTrojan:Win32/Aenjaris.3e3d4fb5
K7GWTrojan ( 004b494b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36744.ru3@aqyzW2ki
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Nobady.pef
BitDefenderGen:Variant.Ransom.Babuk.69
NANO-AntivirusTrojan.Win32.Mlw.foamzl
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Agent!1.A728 (CLASSIC)
EmsisoftGen:Variant.Ransom.Babuk.69 (B)
F-SecureHeuristic.HEUR/AGEN.1365521
DrWebTrojan.MulDrop5.42246
VIPREGen:Variant.Ransom.Babuk.69
SophosMal/Agent-AWE
IkarusTrojan.Win32.Aenjaris
GDataWin32.Trojan.BadJoke.J
JiangminTrojan.Agent.dulc
GoogleDetected
AviraHEUR/AGEN.1365521
Antiy-AVLTrojan/Win32.Agent.wtk
KingsoftWin32.Trojan.Nobady.pef
GridinsoftRansom.Win32.Gen.sa
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
ArcabitTrojan.Ransom.Babuk.69
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
MicrosoftTrojan:Win32/Aenjaris!pz
VaristW32/Agent.FRS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5393361
VBA32SScope.Malware-Cryptor.Aenjaris
ALYacGen:Variant.Ransom.Babuk.69
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentTrojan.Win32.Agent.zl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.cc9708
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment