Spy Trojan

Trojan:MSIL/Spynoon.AAFF!MTB malicious file

Malware Removal

The Trojan:MSIL/Spynoon.AAFF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Spynoon.AAFF!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Spynoon.AAFF!MTB?


File Info:

name: 9A46C55AFBFAAFEB5A71.mlw
path: /opt/CAPEv2/storage/binaries/ee4f7a5d95e38e4ea5e0a7387ea99e0ef066f49261d685d5214f6e705d8a90e9
crc32: B2E0A4FB
md5: 9a46c55afbfaafeb5a710975268f68d9
sha1: 39f31f2c47e21899e7c6c915d046fe270347d8a4
sha256: ee4f7a5d95e38e4ea5e0a7387ea99e0ef066f49261d685d5214f6e705d8a90e9
sha512: c3d692bb8fd4e8416e2dea0cf4f4e97488987344321b9b0b4f34951490bd3394f5a2643c34f2f757b4824936f67d2af2a083433845a1f7eccd98387883e5b123
ssdeep: 12288:77u0EuGzcMz8Q+TjLGkzVaZpudWiE7++SiccCcn9+55j58BuAy6L:+0tGBoBT/FzVE0c7+ziclJAlL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BC4F01CEAD48219EF5F16769CB8121CD2B9B45E1123D34BE8847EFA2B353A44CF1762
sha3_384: 5d4b7898413bacdc80919dd8b0c726f9bb4e503cc5ba04032cd1c906f31eba69e223f3ea3161a6e67209639ff5bd523f
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-18 21:33:37

Version Info:

Translation: 0x0000 0x04b0
Comments: Imaging Devices Control Panel
CompanyName: Microsoft Corporation
FileDescription: ImagingDevices
FileVersion: 10.0.0.0
InternalName: ImagingDevices.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: ImagingDevices.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.0.0
Assembly Version: 10.0.0.0

Trojan:MSIL/Spynoon.AAFF!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Remcos.m!c
AVGWin32:CrypterX-gen [Trj]
MicroWorld-eScanIL:Trojan.MSILZilla.31529
FireEyeGeneric.mg.9a46c55afbfaafeb
SkyhighBehavesLike.Win32.Generic.hc
McAfeeArtemis!9A46C55AFBFA
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Msil.Kryptik.V9bv
K7AntiVirusTrojan ( 005a83971 )
AlibabaTrojan:MSIL/GenKryptik.4260d41e
K7GWTrojan ( 005a83971 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.GLMF
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
BitDefenderIL:Trojan.MSILZilla.31529
NANO-AntivirusTrojan.Win32.Remcos.jxoyfj
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.13ea5d6a
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1308630
DrWebTrojan.Siggen21.10147
ZillyaTrojan.GenKryptik.Win32.494903
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDGTZ
EmsisoftIL:Trojan.MSILZilla.31529 (B)
IkarusTrojan.MSIL.Inject
VaristW32/MSIL_Agent.FSA.gen!Eldorado
AviraHEUR/AGEN.1308630
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftWin32.Troj.Generic.v
MicrosoftTrojan:MSIL/Spynoon.AAFF!MTB
XcitiumMalware@#yiyjoyp1wow8
ArcabitIL:Trojan.MSILZilla.D7B29
ZoneAlarmHEUR:Backdoor.MSIL.Remcos.gen
GDataIL:Trojan.MSILZilla.31529
GoogleDetected
AhnLab-V3Trojan/Win.AgentTesla.R484005
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.31529
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDGTZ
RisingMalware.Obfus/MSIL@AI.93 (RDM.MSIL2:kIPM+AG1oLzOpSg8Xl3oZQ)
YandexTrojan.Igent.b0wawJ.2
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73696032.susgen
FortinetMSIL/Kryptik.AJAC!tr
BitDefenderThetaGen:NN.ZemsilF.36802.Im0@aq7E5v
Cybereasonmalicious.afbfaa
DeepInstinctMALICIOUS
alibabacloudTrojan

How to remove Trojan:MSIL/Spynoon.AAFF!MTB?

Trojan:MSIL/Spynoon.AAFF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment