Trojan

Trojan:Win32/Aenjaris!pz information

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: D7375E87E87898A59279.mlw
path: /opt/CAPEv2/storage/binaries/6c37212ce03d82c07921604f1d4c26121f11378608b8a5225a8bd528cbdd1526
crc32: 036274C8
md5: d7375e87e87898a59279786ddd8f07c3
sha1: ba8b7e1b33b9c120c4a31f651509b3160eeb4bc5
sha256: 6c37212ce03d82c07921604f1d4c26121f11378608b8a5225a8bd528cbdd1526
sha512: 307822b4a3fac620fb09cc9dfb32acd336155cd84e864014c70a79c9e4270231cac09d918bff531802e1efa579ce3b3e1432097f5a57dbbfa0d25e677246316d
ssdeep: 6144:GiOe2clUlA5KV+zZuVkEjiPISUOgW9X+hOGzC/NM:ee1lUe5KFVkmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11FA49E94F9A5AB33D2630234294FB4D467697C90E796D22B7054B31C2273FD006BAB6F
sha3_384: 97d659d5047ba851e4f79853a229e0249bfc23fc7752e9c1e58afe4421ff185f0cd003328b99ff400fb22b8f71cd14c7
ep_bytes: 60b8000000008aa80010400080c515c0
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop5.42246
MicroWorld-eScanGen:Variant.Ransom.Babuk.86
ClamAVWin.Malware.Razy-9759519-0
SkyhighBehavesLike.Win32.Generic.gm
McAfeeGenericRXOB-DF!D7375E87E878
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ransom.Babuk.86
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
K7GWTrojan ( 004b494b1 )
Cybereasonmalicious.b33b9c
ArcabitTrojan.Ransom.Babuk.86
BitDefenderThetaGen:NN.ZexaF.36680.Cu3@aqyzW2ki
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Nobady.pef
BitDefenderGen:Variant.Ransom.Babuk.86
NANO-AntivirusTrojan.Win32.Patched.foubml
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Agent!1.A728 (CLASSIC)
EmsisoftGen:Variant.Ransom.Babuk.86 (B)
F-SecureHeuristic.HEUR/AGEN.1365067
ZillyaTrojan.AgentGen.Win32.95
SophosMal/Agent-AWE
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1365067
Antiy-AVLTrojan/Win32.Agent.wtk
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
MicrosoftTrojan:Win32/Aenjaris!pz
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
GDataWin32.Trojan.BadJoke.J
VaristW32/Agent.FRS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5393361
VBA32SScope.Malware-Cryptor.Aenjaris
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Agent.zl
IkarusTrojan.Win32.Aenjaris
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment