Spy Trojan

Trojan:MSIL/Spynoon.AAWO!MTB removal tips

Malware Removal

The Trojan:MSIL/Spynoon.AAWO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Spynoon.AAWO!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Spynoon.AAWO!MTB?


File Info:

name: 14B83EC066D3856D6748.mlw
path: /opt/CAPEv2/storage/binaries/dd48552de12f632a5ddaa7a8d0a855dea4491d578cacbd1d6300496051fe4bdf
crc32: 9CB2E0C9
md5: 14b83ec066d3856d6748d1bc5b6bfa34
sha1: 4dda54a0442129c3a8f4fe6419ededd9b53d488d
sha256: dd48552de12f632a5ddaa7a8d0a855dea4491d578cacbd1d6300496051fe4bdf
sha512: 285cdbdbfa0d0127cf7a4bda549627319922dccba3a64d99b22ea8d0e8ff3326fee2406399e6628d29c06622b0d2b1bef69e6bed0472758c0b5ea22bbdcd82c7
ssdeep: 12288:T7/pLXGkJlwEQ3thmkDPD7nsNl/9rN3EY5q6teonP26:F2k7w/9kkDPD7sNl/3EY3ew2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16BE40204B6E56BE9D63B83F90C30345813777D6A6462EE990D8A70C91732F4069B2F6F
sha3_384: 31ded73741b396e5b8315bffd2e77e72b6cd295fa3da50052f727db82dfde5d7e730f01a0da5932205e0315660916a0e
ep_bytes: ff25002040003d002b002d002a002f00
timestamp: 2023-11-23 02:55:35

Version Info:

Translation: 0x0000 0x04b0
Comments: Uncertainty Propagation Calculator
CompanyName: Kiki
FileDescription: Uncertainty Propagation Calculator
FileVersion: 5.4.0.0
InternalName: SyTS.exe
LegalCopyright: Kiki 2023
LegalTrademarks:
OriginalFilename: SyTS.exe
ProductName: Uncertainty-Propagation-Calculator
ProductVersion: 5.4.0.0
Assembly Version: 3.0.0.0

Trojan:MSIL/Spynoon.AAWO!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Dacic.l!c
DrWebTrojan.Inject4.59820
MicroWorld-eScanGeneric.Dacic.9DE0CB2B.A.BB72A7E7
FireEyeGeneric.Dacic.9DE0CB2B.A.BB72A7E7
CAT-QuickHealTrojanSpy.MSIL
SkyhighBehavesLike.Win32.Generic.bc
McAfeeArtemis!14B83EC066D3
Cylanceunsafe
SangforSpyware.Msil.Kryptik.V3fq
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/Spynoon.8cb93091
K7GWTrojan ( 005ae5d81 )
K7AntiVirusTrojan ( 005ae5d81 )
ArcabitGeneric.Dacic.9DE0CB2B.A.BB72A7E7
BitDefenderThetaGen:NN.ZemsilF.36608.Sm0@aW4SbEh
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn33
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AKFO
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGeneric.Dacic.9DE0CB2B.A.BB72A7E7
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f7f64c
SophosTroj/Krypt-ABH
F-SecureTrojan.TR/AD.Swotter.ozgks
VIPREGeneric.Dacic.9DE0CB2B.A.BB72A7E7
TrendMicroTROJ_GEN.R03BC0DKT23
Trapminesuspicious.low.ml.score
EmsisoftGeneric.Dacic.9DE0CB2B.A.BB72A7E7 (B)
IkarusTrojan.MSIL.Krypt
JiangminTrojanSpy.MSIL.dbxu
VaristW32/MSIL_Troj.CYT.gen!Eldorado
AviraTR/AD.Swotter.ozgks
MicrosoftTrojan:MSIL/Spynoon.AAWO!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataGeneric.Dacic.9DE0CB2B.A.BB72A7E7
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5549799
ALYacGeneric.Dacic.9DE0CB2B.A.BB72A7E7
MAXmalware (ai score=81)
VBA32TrojanLoader.MSIL.DaVinci.Heur
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BC0DKT23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Lgmi5PyNd+1cVMnWUlHEvg)
YandexTrojan.Igent.b1gf7T.5
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Kryptik.AKFO!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.044212
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/Spynoon.AAWO!MTB?

Trojan:MSIL/Spynoon.AAWO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment