Trojan

Trojan:Win32/Aenjaris!pz removal tips

Malware Removal

The Trojan:Win32/Aenjaris!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Aenjaris!pz virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Aenjaris!pz?


File Info:

name: B602D581130E4DDAD810.mlw
path: /opt/CAPEv2/storage/binaries/d57ae4e23af1a72702d78db265f44da9ce41bf319558408dd2b2e6376bc23c7f
crc32: 4A233AEF
md5: b602d581130e4ddad8100ce5457d065d
sha1: 39a986eca0cae569558585f3787e56484ffdb499
sha256: d57ae4e23af1a72702d78db265f44da9ce41bf319558408dd2b2e6376bc23c7f
sha512: 40e07bff625cc7a5dd7fa1e355396497bb8df325f1afe01174e22593e7a4c64cfd161cbbd7258399e8facbd2dd8de83ef90a78f1badbdfeca0928f8077295a13
ssdeep: 6144:TlZtbLWIgd1LZ9oECZbxlUS+LOXkEjiPISUOgW9X+hOGzC/:RLWI09QZb6LOXkmZzcukG2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T138549F1776C28273D5A3037209DAC6E9B73ABC71573686C72794730D2B72EA5873A381
sha3_384: c447ac3e1c03cc9d6105bd4b1d3bac4be84fd81fefdcf73ac5f75ffffc0422ab9d0d72e07cb35e544f74f3699e7a4863
ep_bytes: 60b99c3102008a91ff0f4000c0c2aec0
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Aenjaris!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.Babuk.69
ClamAVWin.Malware.Zusy-9759517-0
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGenericRXNE-YU!B602D581130E
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ransom.Babuk.69
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
K7GWTrojan ( 004b494b1 )
Cybereasonmalicious.ca0cae
ArcabitTrojan.Ransom.Babuk.69
BitDefenderThetaGen:NN.ZexaF.36680.ru3@aqyzW2ki
VirITTrojan.Win32.MulDrop5.CKMW
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.antno
BitDefenderGen:Variant.Ransom.Babuk.69
NANO-AntivirusTrojan.Win32.Mlw.foamzl
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Agent!1.A728 (CLASSIC)
EmsisoftGen:Variant.Ransom.Babuk.69 (B)
F-SecureHeuristic.HEUR/AGEN.1365067
DrWebTrojan.MulDrop5.42246
ZillyaTrojan.AgentGen.Win32.95
SophosMal/Agent-AWE
IkarusTrojan.Win32.Aenjaris
JiangminTrojan.Agent.dulc
GoogleDetected
AviraHEUR/AGEN.1365067
Antiy-AVLTrojan/Win32.Agent.wtk
Kingsoftmalware.kb.a.955
XcitiumTrojWare.Win32.Agent.A@5j9hfe
MicrosoftTrojan:Win32/Aenjaris!pz
ZoneAlarmTrojan.Win32.Agent.antno
GDataWin32.Trojan.BadJoke.J
VaristW32/Agent.FRS.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5393361
VBA32SScope.Malware-Cryptor.Aenjaris
ALYacGen:Variant.Ransom.Babuk.69
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.31738
TencentTrojan.Win32.Agent.zl
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.WTK!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Aenjaris!pz?

Trojan:Win32/Aenjaris!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment