Trojan

Trojan:Win32/Aenjaris!pz removal

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: EA4E908777653CC9D84E.mlw
path: /opt/CAPEv2/storage/binaries/568f0219fa9a1c3982b842caa8b148a14c34080974f54fbdbc571978108f622a
crc32: 33E12881
md5: ea4e908777653cc9d84eb7603c2f629d
sha1: 7ab2f545efc4968bc71fde61dfde3cc29fd699de
sha256: 568f0219fa9a1c3982b842caa8b148a14c34080974f54fbdbc571978108f622a
sha512: 2ff6d60714f9dd393521a29f7a7b56b073796652ce3058fd259bac25f20b65cc630962810d39403371d889920e8784dbaf31d8f6b120882f9ffe591b0c202466
ssdeep: 6144:yIAjyX7RC6DYGJS8QUC3Ly2skEjiPISUOgW9X+hOGzC/NM:hKC7RC6DYGJSRh3L/skmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124A49D94FC99AA23D3570130A89BF5946B69B891E765C1573028B33C22F3B5025BFB7C
sha3_384: ccfd8df2b63c3d50d46af36f926728a999dd6ae20c80bb78761e6512202a440a7b2f6eb3d00f85f09547309676342242
ep_bytes: 60ba000000008aba0010400080eff8c0
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.Babuk.86
ClamAVWin.Malware.Razy-9759519-0
SkyhighBehavesLike.Win32.Generic.gm
McAfeeGenericRXOB-DF!EA4E90877765
Cylanceunsafe
VIPREGen:Variant.Ransom.Babuk.86
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
K7GWTrojan ( 004b494b1 )
Cybereasonmalicious.5efc49
VirITTrojan.Win32.MulDrop5.CKMW
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Nobady.pef
BitDefenderGen:Variant.Ransom.Babuk.86
NANO-AntivirusTrojan.Win32.Mlw.fhiskn
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Ransom.Babuk.86 (B)
F-SecureHeuristic.HEUR/AGEN.1365067
DrWebTrojan.MulDrop5.42246
ZillyaTrojan.AgentGen.Win32.95
FireEyeGeneric.mg.ea4e908777653cc9
SophosMal/Agent-AWE
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BadJoke.J
GoogleDetected
AviraHEUR/AGEN.1365067
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Agent.wtk
Kingsoftmalware.kb.a.794
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
ArcabitTrojan.Ransom.Babuk.86
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
MicrosoftTrojan:Win32/Aenjaris!pz
VaristW32/Agent.FRS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5393361
BitDefenderThetaGen:NN.ZexaF.36744.Cu3@aqyzW2ki
ALYacGen:Variant.Ransom.Babuk.86
VBA32SScope.Malware-Cryptor.Aenjaris
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Agent!1.A728 (CLASSIC)
IkarusTrojan.Win32.Aenjaris
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment