Trojan

About “Trojan:Win32/Aenjaris!pz” infection

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: 2AD1D26D41A63FD003B4.mlw
path: /opt/CAPEv2/storage/binaries/93e64057329efe391a33606275ffcedf2ec7c9e22ed7e18a3891197fb5fa19c4
crc32: 75F2F9D1
md5: 2ad1d26d41a63fd003b436f43888623b
sha1: 92f476df000d20d7c5952748a26087f59c063e5e
sha256: 93e64057329efe391a33606275ffcedf2ec7c9e22ed7e18a3891197fb5fa19c4
sha512: a89609316dd282ae06e565b051c854fb95278f7c4ba1161654cb7da7a4e0ede827e19eae70b5ed1db366a8030214c81f1ea48d77350bb01ae0a56744abdcfe92
ssdeep: 6144:dm01U4v5vv46O+7lUFMkEjiPISUOgW9X+hOGzC/NM:ddO4FgyUFMkmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C847E4A76488762D1A3023599EBD1C22736FC75BBB1CB626058731C72B3FB41B723A5
sha3_384: 36104ade94d32acb6d6606f494555fdc0008e706c2221ff384096fef9b5b034b85f8e9e9961c4c88daca3ea1c1c11060
ep_bytes: 60bb000000008aab0010400080ed1180
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.Babuk.86
FireEyeGeneric.mg.2ad1d26d41a63fd0
SkyhighBehavesLike.Win32.Generic.fm
McAfeeGenericRXOB-DF!2AD1D26D41A6
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AgentGen.Win32.95
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
K7GWTrojan ( 004b494b1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36744.yu3@aqyzW2ki
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
ClamAVWin.Malware.Razy-9759519-0
KasperskyHEUR:Trojan.Win32.Nobady.pef
BitDefenderGen:Variant.Ransom.Babuk.86
NANO-AntivirusTrojan.Win32.Drop.donecr
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Agent!1.A728 (CLASSIC)
EmsisoftGen:Variant.Ransom.Babuk.86 (B)
F-SecureHeuristic.HEUR/AGEN.1365521
DrWebTrojan.MulDrop5.42246
VIPREGen:Variant.Ransom.Babuk.86
SophosMal/Agent-AWE
IkarusTrojan.Win32.Aenjaris
MAXmalware (ai score=80)
GDataWin32.Trojan.BadJoke.J
GoogleDetected
AviraHEUR/AGEN.1365521
VaristW32/Agent.FRS.gen!Eldorado
Antiy-AVLTrojan/Win32.Agent.wtk
Kingsoftmalware.kb.a.991
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
ArcabitTrojan.Ransom.Babuk.86
ZoneAlarmHEUR:Trojan.Win32.Nobady.pef
MicrosoftTrojan:Win32/Aenjaris!pz
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5393361
VBA32SScope.Malware-Cryptor.Aenjaris
ALYacGen:Variant.Ransom.Babuk.86
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Agent.zl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.f000d2
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment