Categories: SpyTrojan

Trojan:MSIL/Spynoon.AAFF!MTB malicious file

The Trojan:MSIL/Spynoon.AAFF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Spynoon.AAFF!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Spynoon.AAFF!MTB?


File Info:

name: 9A46C55AFBFAAFEB5A71.mlwpath: /opt/CAPEv2/storage/binaries/ee4f7a5d95e38e4ea5e0a7387ea99e0ef066f49261d685d5214f6e705d8a90e9crc32: B2E0A4FBmd5: 9a46c55afbfaafeb5a710975268f68d9sha1: 39f31f2c47e21899e7c6c915d046fe270347d8a4sha256: ee4f7a5d95e38e4ea5e0a7387ea99e0ef066f49261d685d5214f6e705d8a90e9sha512: c3d692bb8fd4e8416e2dea0cf4f4e97488987344321b9b0b4f34951490bd3394f5a2643c34f2f757b4824936f67d2af2a083433845a1f7eccd98387883e5b123ssdeep: 12288:77u0EuGzcMz8Q+TjLGkzVaZpudWiE7++SiccCcn9+55j58BuAy6L:+0tGBoBT/FzVE0c7+ziclJAlLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19BC4F01CEAD48219EF5F16769CB8121CD2B9B45E1123D34BE8847EFA2B353A44CF1762sha3_384: 5d4b7898413bacdc80919dd8b0c726f9bb4e503cc5ba04032cd1c906f31eba69e223f3ea3161a6e67209639ff5bd523fep_bytes: ff250020400000000000000000000000timestamp: 2023-07-18 21:33:37

Version Info:

Translation: 0x0000 0x04b0Comments: Imaging Devices Control PanelCompanyName: Microsoft CorporationFileDescription: ImagingDevicesFileVersion: 10.0.0.0InternalName: ImagingDevices.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: ImagingDevices.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 10.0.0.0Assembly Version: 10.0.0.0

Trojan:MSIL/Spynoon.AAFF!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Remcos.m!c
AVG Win32:CrypterX-gen [Trj]
MicroWorld-eScan IL:Trojan.MSILZilla.31529
FireEye Generic.mg.9a46c55afbfaafeb
Skyhigh BehavesLike.Win32.Generic.hc
McAfee Artemis!9A46C55AFBFA
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Msil.Kryptik.V9bv
K7AntiVirus Trojan ( 005a83971 )
Alibaba Trojan:MSIL/GenKryptik.4260d41e
K7GW Trojan ( 005a83971 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/GenKryptik.GLMF
APEX Malicious
Kaspersky HEUR:Backdoor.MSIL.Remcos.gen
BitDefender IL:Trojan.MSILZilla.31529
NANO-Antivirus Trojan.Win32.Remcos.jxoyfj
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.13ea5d6a
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1308630
DrWeb Trojan.Siggen21.10147
Zillya Trojan.GenKryptik.Win32.494903
TrendMicro TrojanSpy.Win32.NEGASTEAL.YXDGTZ
Emsisoft IL:Trojan.MSILZilla.31529 (B)
Ikarus Trojan.MSIL.Inject
Varist W32/MSIL_Agent.FSA.gen!Eldorado
Avira HEUR/AGEN.1308630
Antiy-AVL Trojan/MSIL.GenKryptik
Kingsoft Win32.Troj.Generic.v
Microsoft Trojan:MSIL/Spynoon.AAFF!MTB
Xcitium Malware@#yiyjoyp1wow8
Arcabit IL:Trojan.MSILZilla.D7B29
ZoneAlarm HEUR:Backdoor.MSIL.Remcos.gen
GData IL:Trojan.MSILZilla.31529
Google Detected
AhnLab-V3 Trojan/Win.AgentTesla.R484005
VBA32 TScope.Trojan.MSIL
ALYac IL:Trojan.MSILZilla.31529
MAX malware (ai score=84)
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win32.NEGASTEAL.YXDGTZ
Rising Malware.Obfus/MSIL@AI.93 (RDM.MSIL2:kIPM+AG1oLzOpSg8Xl3oZQ)
Yandex Trojan.Igent.b0wawJ.2
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73696032.susgen
Fortinet MSIL/Kryptik.AJAC!tr
BitDefenderTheta Gen:NN.ZemsilF.36802.Im0@aq7E5v
Cybereason malicious.afbfaa
DeepInstinct MALICIOUS
alibabacloud Trojan

How to remove Trojan:MSIL/Spynoon.AAFF!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago