Spy Trojan

About “Trojan:MSIL/Spynoon.AAKI!MTB” infection

Malware Removal

The Trojan:MSIL/Spynoon.AAKI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Spynoon.AAKI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Spynoon.AAKI!MTB?


File Info:

name: FE72ED87A902B5D8A126.mlw
path: /opt/CAPEv2/storage/binaries/156305fe33e5c9944f7de74cf2c94fa9ce976163c128019e5ffd761351368a09
crc32: 5819E5CD
md5: fe72ed87a902b5d8a1267ba54f4135de
sha1: 3a2a791ebf9f3a80ca2e7c9e04cc7d9588b5e333
sha256: 156305fe33e5c9944f7de74cf2c94fa9ce976163c128019e5ffd761351368a09
sha512: e1a546b660635884ba041f3a713454ce7c972980e7488c6856b34d143fcf76872b2b70bcff0d66b4e0c17618e2c9de38e7a17f7e3abc2c3578ac4c00ac33c58b
ssdeep: 12288:6PV/OigRfDCVAt0kvsu/RBdJUZRqVP3PMCd38ucaKJ0xl:vpRf7vv5WIPf/1t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D1501A3BE5C81DDF90E8CF80951A469C0687CC1BE22D5447A713EEDE532364A217B7B
sha3_384: 746e7440a497a427c6f41eaa2d4c0cbbd5ffe89627c752b2f0e616e3eb046a68e5652a59f0af355c306e0061097d4899
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-15 02:18:39

Version Info:

Translation: 0x0000 0x04b0
Comments: Factory Prototype
FileDescription: FactoryPrototype
FileVersion: 4.4.1.0
InternalName: dGeW.exe
LegalCopyright:
LegalTrademarks: Giant
OriginalFilename: dGeW.exe
ProductName: Factory Prototype
ProductVersion: 4.4.1.0
Assembly Version: 5.2.3.5

Trojan:MSIL/Spynoon.AAKI!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Noon.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.68872236
FireEyeTrojan.GenericKD.68872236
CAT-QuickHealTrojan.AgentFC.S31068014
SkyhighBehavesLike.Win32.Generic.dh
McAfeeTrojan-FVOV!FE72ED87A902
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.68872236
SangforSpyware.Msil.Kryptik.V6j7
K7AntiVirusTrojan ( 005a9ffa1 )
AlibabaTrojanSpy:MSIL/Kryptik.c65b635d
K7GWTrojan ( 005a9ffa1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.PSWStealer.DSV
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AJKC
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DB724
ClamAVWin.Dropper.LokiBot-10022541-0
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.68872236
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13ec8f2f
SophosTroj/Krypt-ABH
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1371190
DrWebTrojan.PackedNET.2273
TrendMicroTROJ_GEN.R002C0DB724
EmsisoftTrojan.GenericKD.68872236 (B)
IkarusTrojan.MSIL.Inject
JiangminTrojan.PSW.MSIL.eowi
VaristW32/MSIL_Troj.CTI.gen!Eldorado
AviraHEUR/AGEN.1371190
KingsoftWin32.Troj.Undef.a
MicrosoftTrojan:MSIL/Spynoon.AAKI!MTB
XcitiumMalware@#26a8xuqolnagn
ArcabitTrojan.Generic.D41AE82C
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataTrojan.GenericKD.68872236
AhnLab-V3Trojan/Win.PWSX-gen.C5471309
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.68872236
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:TEpn7YTxRQhigyVnH23Q/A)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691310.susgen
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.36802.6m0@aGvjk9n
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.7a902b
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:MSIL/Noon.gen

How to remove Trojan:MSIL/Spynoon.AAKI!MTB?

Trojan:MSIL/Spynoon.AAKI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment