Trojan

Trojan:MSIL/Aenjaris.S!MTB removal instruction

Malware Removal

The Trojan:MSIL/Aenjaris.S!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Aenjaris.S!MTB virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Trojan:MSIL/Aenjaris.S!MTB?


File Info:

name: 2EEEC038E9B3FE4CA836.mlw
path: /opt/CAPEv2/storage/binaries/c05c5fd413badd0e32d6974f83e6155faa6aedd1d5075762f32d3db7a5745f03
crc32: EBCF672E
md5: 2eeec038e9b3fe4ca8368cf44d02ac36
sha1: 33068ae1c05e2a365239b61660c2e0c74b938884
sha256: c05c5fd413badd0e32d6974f83e6155faa6aedd1d5075762f32d3db7a5745f03
sha512: fac8903424f6e097cb02e682fea24ecddfec2e8663a22e0a0971c4499cd43cd0940bfc9d6a725b6237494cee50a9ba733a2b995916eeb079e31e875a8eda5e61
ssdeep: 12288:PJvZAAkkANv494D83p+cMEMpJ+ZAAkkANv494D83pJcMEMw:PlZVkkANv494D83pRb+4ZVkkANv494D1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CBB44AA733911FA5F0656F72F257E2545B22ACBE6B21235370A5F23F01A52D0C912FA3
sha3_384: 6fffba828b083d8e46a7fc6a008212b4e3559788e3a7b3832b60b5d61a275c581e0177128d4350b99225662fe579d71a
ep_bytes: ff25fcd24000cccccccccccccccccccc
timestamp: 2017-03-15 18:11:42

Version Info:

0: [No Data]

Trojan:MSIL/Aenjaris.S!MTB also known as:

MicroWorld-eScanTrojan.GenericKDZ.74465
CAT-QuickHealTrojan.Generic.TRFH11
McAfeeGenericRXBD-AO!2EEEC038E9B3
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.74465
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005003531 )
K7GWTrojan ( 005003531 )
Cybereasonmalicious.8e9b3f
VirITTrojan.Win32.MulDrop7.BFLK
CyrenW32/S-28f290af!Eldorado
SymantecW32.Styes
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Dfay-9787661-0
KasperskyHEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefenderTrojan.GenericKDZ.74465
NANO-AntivirusTrojan.WinXX.Mlw.fkkzve
SUPERAntiSpywareTrojan.Agent/Gen-DFAY
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Blocker.ya
EmsisoftTrojan.GenericKDZ.74465 (B)
DrWebBackDoor.Siggen2.2976
ZillyaDropper.Dapato.Win32.30641
TrendMicroTrojan.MSIL.AENJARIS.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeTrojan.GenericKDZ.74465
SophosTroj/Agent-BCGQ
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.PSE.14UUKUV
JiangminTrojan.Generic.dybnr
GoogleDetected
MAXmalware (ai score=86)
Antiy-AVLTrojan[Dropper]/Win32.Dapato
XcitiumTrojWare.MSIL.Aenjaris.ROC@7yvxyc
ArcabitTrojan.Generic.D122E1
ViRobotTrojan.Win32.Agent.265216.V
ZoneAlarmHEUR:Trojan-Ransom.MSIL.Blocker.gen
MicrosoftTrojan:MSIL/Aenjaris.S!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R238376
ALYacTrojan.GenericKDZ.74465
Cylanceunsafe
TrendMicro-HouseCallTrojan.MSIL.AENJARIS.SM
RisingTrojan.Agent!1.AA9A (CLASSIC)
YandexTrojan.GenAsa!8XmcNNMkY1k
IkarusTrojan.Agent
MaxSecureTrojan.Agent.dfay
FortinetMSIL/Agent.4A7F!tr
AVGWin32:DropperX-gen [Drp]

How to remove Trojan:MSIL/Aenjaris.S!MTB?

Trojan:MSIL/Aenjaris.S!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment