Spy Trojan

Trojan:MSIL/Spynoon.AAEV!MTB removal

Malware Removal

The Trojan:MSIL/Spynoon.AAEV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Spynoon.AAEV!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Spynoon.AAEV!MTB?


File Info:

name: 6EE4A7ECCFF07869D48F.mlw
path: /opt/CAPEv2/storage/binaries/0f2221a4479a814df6fcb8e4b5eefb98e7a93d3602c642c68feea9ae054cb2f4
crc32: 9375BF9D
md5: 6ee4a7eccff07869d48f3eb0a143d499
sha1: acc93811bb90cb32c15d63763600621261260000
sha256: 0f2221a4479a814df6fcb8e4b5eefb98e7a93d3602c642c68feea9ae054cb2f4
sha512: 4f9177b9d685796b77b6dbf257c8684543d3a9705834ed55d0e10e48e886c67b5a503e969a8f6d7a0094ed58ffaeb9eb21d33ecf6dec091af250624aadc3cde0
ssdeep: 24576:XGblOBUdF6BXwZob7Xi+OOsyaC0n6fXO9G5gggggg:XGbZdWXN7pOtyaHnp9G5gggggg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F925010260D8D7D5C82C0FB65023D82D2189EDD7E973D9BA9C967BD64232BB0451BB3E
sha3_384: 7786672ea4b5e4557daccfcd0eb387d35ec2654e956718edbc82917deaaad3a49dc58ab61d60b5ec6619367cd625d360
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-10 03:49:52

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QuanLyDaBa
FileVersion: 1.0.0.0
InternalName: FOgHQw.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: FOgHQw.exe
ProductName: QuanLyDaBa
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Spynoon.AAEV!MTB also known as:

LionicTrojan.Win32.SnakeLogger.4!c
DrWebTrojan.PackedNET.2163
MicroWorld-eScanTrojan.GenericKD.68132855
FireEyeGeneric.mg.6ee4a7eccff07869
ALYacDeepScan:Generic.Dacic.6550FD2F.A.BAF24A8A
MalwarebytesMalware.AI.3601566620
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a86971 )
K7GWTrojan ( 005a86971 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Agent.FPI.gen!Eldorado
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJEQ
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
BitDefenderTrojan.GenericKD.68132855
AvastWin32:PWSX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:56z++Plw2DSoudnCjV40pQ)
EmsisoftTrojan.GenericKD.68132855 (B)
F-SecureTrojan.TR/AD.Remcos.rsshj
VIPRETrojan.GenericKD.68132855
TrendMicroTROJ_GEN.R011C0DGC23
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-TF
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.68132855
GoogleDetected
AviraTR/AD.Remcos.rsshj
ArcabitTrojan.Generic.D40F9FF7
ViRobotTrojan.Win.Z.Kryptik.1052672.R
ZoneAlarmHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
MicrosoftTrojan:MSIL/Spynoon.AAEV!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWSX-gen.C5451645
McAfeeArtemis!6EE4A7ECCFF0
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0DGC23
TencentMalware.Win32.Gencirc.13e9a81e
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ATU!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/Spynoon.AAEV!MTB?

Trojan:MSIL/Spynoon.AAEV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment