Trojan

Should I remove “Trojan:Win32/Aenjaris!pz”?

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: 4173B730F5A94A8E4F1E.mlw
path: /opt/CAPEv2/storage/binaries/96f4322cc010af02fa6756c9a08731d8a483b36dd0034c248a06d82b18c39904
crc32: 607C098B
md5: 4173b730f5a94a8e4f1ee17ea265905e
sha1: dc14d1f68d8171fa8ef28c8cb4861c01d2bcdde9
sha256: 96f4322cc010af02fa6756c9a08731d8a483b36dd0034c248a06d82b18c39904
sha512: 28f8f9ccf22655024e4ec45749514ffc368a13af03829156c02268c2d238de8023738c8ba3bc787adfa19b16173edcc0ce27126aeb85e98237cb5ce40da29c78
ssdeep: 6144:rrYTgEMnRNL+I3YHBb/vMYRbbdfHKQkEjiPISUOgW9X+hOGzC/NM:vBrIdU8IQkmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108A48F48FD599A53E1630135658BE5906379B8B1F7AAC1273058B32F12B376039BAF3C
sha3_384: 8d54b203f206824aef4ada4684b0bd703ee8c61a124551ad892febc1c24fe889e6fb1572bb0032718358b09d2b2bc016
ep_bytes: 60b9000000008ab900104000c0cf1dc0
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.Babuk.86
ClamAVWin.Malware.Razy-9759519-0
FireEyeGeneric.mg.4173b730f5a94a8e
CAT-QuickHealTrojan.Generic.20764
SkyhighBehavesLike.Win32.Generic.gm
McAfeeGenericRXOB-DF!4173B730F5A9
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AgentGen.Win32.95
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
K7GWTrojan ( 004b494b1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MulDrop5.CKMW
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.WTK
ZonerTrojan.Win32.31723
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Nobady.pef
BitDefenderGen:Variant.Ransom.Babuk.86
NANO-AntivirusTrojan.Win32.Drop.dntana
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Agent.zl
SophosMal/Agent-AWE
F-SecureHeuristic.HEUR/AGEN.1365521
DrWebTrojan.MulDrop5.42246
VIPREGen:Variant.Ransom.Babuk.86
TrendMicroTROJ_GEN.R03BC0DB924
EmsisoftGen:Variant.Ransom.Babuk.86 (B)
IkarusTrojan.Win32.Aenjaris
GDataWin32.Trojan.BadJoke.J
GoogleDetected
AviraHEUR/AGEN.1365521
Antiy-AVLTrojan/Win32.Agent.wtk
Kingsoftmalware.kb.a.837
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
ArcabitTrojan.Ransom.Babuk.86
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
MicrosoftTrojan:Win32/Aenjaris!pz
VaristW32/Agent.FRS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5393361
BitDefenderThetaGen:NN.ZexaF.36744.Cu3@aqyzW2ki
ALYacGen:Variant.Ransom.Babuk.86
TACHYONTrojan/W32.Agent.458752.AIB
VBA32SScope.Malware-Cryptor.Aenjaris
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DB924
RisingTrojan.Agent!1.A728 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.68d817
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment