Spy Trojan

Trojan:MSIL/Spynoon.MBHT!MTB removal

Malware Removal

The Trojan:MSIL/Spynoon.MBHT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Spynoon.MBHT!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Spynoon.MBHT!MTB?


File Info:

name: 87CDEE5501BEF0CE7B1F.mlw
path: /opt/CAPEv2/storage/binaries/944c553300f736ef3424512d2b120cd4dc2e52c0d47dda98d6d1c11ad6b1d03e
crc32: 3784E388
md5: 87cdee5501bef0ce7b1fb4fb10cbef49
sha1: 13505131582b8e298077594d6ee4e5a68b9b95a5
sha256: 944c553300f736ef3424512d2b120cd4dc2e52c0d47dda98d6d1c11ad6b1d03e
sha512: 4c6a58bc6b6831c274d9a91eddc5d2364b765107c7fbb0202924ebfbe3ba2851e0c0554f8b71661f558d1614c23a5050bcd795fc5fa409e00bba02e3c9e9af34
ssdeep: 24576:91m0Qo3HWAOiDbNrBWWhDld+XF5eTjGR:9tLW6vBj4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13715CF60AD7DBA42F55F0A74008FD70D86738886353AC73A576F5186C7C32C616CBBAA
sha3_384: 25bcf8053055bc8e0d9032ae5bbeb49e6103bf93c5d93303e808078aa0ca596a9e8459d30b1d8c5268db94b4061f2cef
ep_bytes: ff250020400000000000000000000000
timestamp: 2101-06-19 21:42:42

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Cuahangbandoanvat
FileVersion: 1.0.0.0
InternalName: GmBX.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: GmBX.exe
ProductName: Cuahangbandoanvat
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Spynoon.MBHT!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.4!c
MicroWorld-eScanGen:Heur.Matrioska.100
FireEyeGen:Heur.Matrioska.100
SkyhighBehavesLike.Win32.Generic.dc
McAfeeArtemis!87CDEE5501BE
Cylanceunsafe
ZillyaTrojan.Agensla.Win32.27783
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a9dd11 )
AlibabaTrojanPSW:MSIL/Agensla.38b4735d
K7GWTrojan ( 005a9dd11 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.GMRY
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Heur.Matrioska.100
NANO-AntivirusTrojan.Win32.Agensla.jyrrxb
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-QQPass.QQRob.Ekjl
EmsisoftGen:Heur.Matrioska.100 (B)
F-SecureHeuristic.HEUR/AGEN.1365190
DrWebTrojan.PackedNET.2267
VIPREGen:Heur.Matrioska.100
SophosTroj/Krypt-WY
IkarusTrojan.MSIL.Krypt
GDataMSIL.Trojan.PSE.10SJ704
WebrootW32.Trojan.MSIL.AGensla
GoogleDetected
AviraHEUR/AGEN.1365190
VaristW32/MSIL_Troj.CTB.gen!Eldorado
KingsoftWin32.PSWTroj.Undef.a
XcitiumMalware@#14320c0r9vlef
ArcabitTrojan.Matrioska.100
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/Spynoon.MBHT!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Injection.C5469585
Acronissuspicious
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
ZonerTrojan.Win32.160240
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:pkimH51EFfIY+squAzsyoQ)
YandexTrojan.Igent.b0Fi4G.1
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenKryptik.GMRM!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/Spynoon.MBHT!MTB?

Trojan:MSIL/Spynoon.MBHT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment