Spy Trojan

Should I remove “Trojan:MSIL/Spynoon.MBHT!MTB”?

Malware Removal

The Trojan:MSIL/Spynoon.MBHT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Spynoon.MBHT!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Spynoon.MBHT!MTB?


File Info:

name: BFEE2FB29A4215E5BC82.mlw
path: /opt/CAPEv2/storage/binaries/a935e075bc67eff291a72a5828107cfc2da5ede24be470f279c107c396e783f4
crc32: 5CEC8E32
md5: bfee2fb29a4215e5bc824355ce2fdc08
sha1: 6bc1034cada85efb6dd77a4da9931191b292b562
sha256: a935e075bc67eff291a72a5828107cfc2da5ede24be470f279c107c396e783f4
sha512: b6e0eadd7185a6acaf580ade2ff2a151576d54d839ab6328a50d7313d881c73aa7c38193da76c501831d06c01688340a9bc302fac6ec305cd7aeb8d6262d726b
ssdeep: 24576:HBn8CUk/09eJP7QmlRh8VVwYvwCceZyxtdTj5:hn83HCP7QmV8VRw9ict
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15645E160EE7DDF86E56B4BB8404ED74D83724C593122C63A5EAB50CAD0933C1069B7AF
sha3_384: 38b31efe5a002ffe0a3fc5cc0b4a2daf093cd43b74cd8a7f68633cded0599e0fa9e6f53bb862cbebfef59d05d1f970f6
ep_bytes: ff250020400000000000000000000000
timestamp: 2071-11-05 06:47:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: cuahangdochoi
FileVersion: 1.0.0.0
InternalName: hxhS.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: hxhS.exe
ProductName: cuahangdochoi
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Spynoon.MBHT!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Noon.l!c
MicroWorld-eScanGen:Heur.Matrioska.100
FireEyeGen:Heur.Matrioska.100
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.tc
McAfeePWS-FDBP!BFEE2FB29A42
Cylanceunsafe
VIPREGen:Heur.Matrioska.100
SangforSpyware.Msil.Kryptik.V32t
K7AntiVirusTrojan ( 005a9e361 )
AlibabaTrojanSpy:MSIL/Kryptik.05cd761b
K7GWTrojan ( 005a9e361 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.STW
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AJJV
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Heur.Matrioska.100
NANO-AntivirusTrojan.Win32.Noon.jypfxk
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13ec30d5
SophosTroj/Krypt-ABJ
F-SecureTrojan.TR/Kryptik.xbjge
DrWebTrojan.PackedNET.2267
ZillyaTrojan.Noon.Win32.30444
TrendMicroTROJ_GEN.R002C0DBJ24
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Matrioska.100 (B)
IkarusTrojan.MSIL.Inject
VaristW32/MSIL_Agent.FPI.gen!Eldorado
AviraTR/Kryptik.xbjge
Antiy-AVLTrojan[PSW]/MSIL.Agensla
KingsoftMSIL.Trojan-Spy.Noon.gen
MicrosoftTrojan:MSIL/Spynoon.MBHT!MTB
XcitiumMalware@#x2muiu09xcf8
ArcabitTrojan.Matrioska.100
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataMSIL.Trojan.PSE.10SJ704
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5469903
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DBJ24
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Cnn0Qeae3s//IJawclTl0g)
YandexTrojan.Igent.b0FcuI.4
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/GenKryptik.GMRM!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.29a421
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:MSIL/Noon.gen

How to remove Trojan:MSIL/Spynoon.MBHT!MTB?

Trojan:MSIL/Spynoon.MBHT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment