Trojan

Trojan:Win32/Aenjaris!pz information

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: BB9FC38F632E88DF5AED.mlw
path: /opt/CAPEv2/storage/binaries/a5552cfb4564e2483b9f6d4652af70cc378ff2ab634d8b628c598fcba16c4a55
crc32: 1F51D17B
md5: bb9fc38f632e88df5aed4ebe9aef4fe8
sha1: dbbb50c14188687c40bf98779c7924ed29621ab4
sha256: a5552cfb4564e2483b9f6d4652af70cc378ff2ab634d8b628c598fcba16c4a55
sha512: 059ff764fd4c38e815f631bb49868669b48e22da247c6450ae46cce5360af0bdb61607415db00719ff8a65f36e52c3d651c06b6a702062819260bd908bd2572c
ssdeep: 6144:KJEKNaQ/euYitR76fLzYC9gOUOkEjiPISUOgW9X+hOGzC/:cAQ/2it56HTgIkmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD549E2677818372E6970331589A86E4BE7ABC305775C256B4D8312E2373F64C9F67E0
sha3_384: f202b5a4994ea9d55c6d3d70b340625309fc56220f067fd02a8a26badea73f656c08168ff6e1cef1b27b94754ab46f0c
ep_bytes: 60b99c3102008a99ff0f400080f37580
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Babuk.69
FireEyeGeneric.mg.bb9fc38f632e88df
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGenericRXOB-DF!BB9FC38F632E
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ransom.Babuk.69
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
BitDefenderGen:Variant.Ransom.Babuk.69
K7GWTrojan ( 004b494b1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Nobady.pef
NANO-AntivirusTrojan.Win32.Mlw.fnxlgn
RisingTrojan.Agent!1.A728 (CLASSIC)
SophosMal/Agent-AWE
F-SecureHeuristic.HEUR/AGEN.1365067
DrWebTrojan.MulDrop5.42246
ZillyaTrojan.AgentGen.Win32.95
EmsisoftGen:Variant.Ransom.Babuk.69 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.dulc
GoogleDetected
AviraHEUR/AGEN.1365067
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Agent.wtk
MicrosoftTrojan:Win32/Aenjaris!pz
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
ArcabitTrojan.Ransom.Babuk.69
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
GDataWin32.Trojan.BadJoke.J
VaristW32/Agent.FRS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5393361
BitDefenderThetaGen:NN.ZexaF.36680.ru3@aqyzW2ki
ALYacGen:Variant.Ransom.Babuk.69
DeepInstinctMALICIOUS
VBA32SScope.Malware-Cryptor.Aenjaris
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Agent.zl
IkarusTrojan.Win32.Aenjaris
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.141886
AvastWin32:TrojanX-gen [Trj]

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment