Spy Trojan

Trojan:MSIL/SpyNoon.PR!MTB removal guide

Malware Removal

The Trojan:MSIL/SpyNoon.PR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/SpyNoon.PR!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/SpyNoon.PR!MTB?


File Info:

name: 96EDC674E55287792AD3.mlw
path: /opt/CAPEv2/storage/binaries/3cf715e796b04cf7933323af8a1f21b008bfa9f59fd836d26bdfe41f230bde78
crc32: 37791DEA
md5: 96edc674e55287792ad388414760925a
sha1: 2940123f7f260ecffa24841067eef1540f70061c
sha256: 3cf715e796b04cf7933323af8a1f21b008bfa9f59fd836d26bdfe41f230bde78
sha512: ed4320761d6b13cdf0df35ef2d322cdd8730c4d6f18f6b831cac327fb0dc281b89b5dd8fb1594418e490dbda0ae9d32dfcb8ec85cf8f38f28c6150120de51b70
ssdeep: 12288:/nALb7qxw8OASKwaolw8FBIaQlId9Ix/+tVVWa0kpu7F9H9O:/60wrKjolZBIToKAVD0lFP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6C4F143BA8FA622CD3A69B664AFE47603B156F66B33DB683CC4334C09413E58D507E5
sha3_384: 077017c55f4f6dc8263468ea738bab5195495606b5e5783dc4aba0fc802b7b69bf1e1f9268a49bc78a1dabff4f968152
ep_bytes: ff250020400000000000000000000000
timestamp: 2103-07-23 10:19:36

Version Info:

Translation: 0x0000 0x04b0
Comments: GhostParty
CompanyName: Galaxy Man
FileDescription: GhostParty
FileVersion: 5.0.0.0
InternalName: JitHelpe.exe
LegalCopyright: Copyright © Galaxy Man
LegalTrademarks:
OriginalFilename: JitHelpe.exe
ProductName: GhostParty
ProductVersion: 5.0.0.0
Assembly Version: 2.0.0.0

Trojan:MSIL/SpyNoon.PR!MTB also known as:

LionicTrojan.Win32.Generic.4!c
DrWebTrojan.PackedNET.1191
MicroWorld-eScanTrojan.GenericKD.48294534
FireEyeTrojan.GenericKD.48294534
CAT-QuickHealTrojan.MSIL
McAfeeAgentTesla-FDGF!96EDC674E552
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058e1e11 )
Cybereasonmalicious.f7f260
BitDefenderThetaGen:NN.ZemsilF.34264.Hq0@aCxlGhm
CyrenW32/MSIL_Kryptik.GOJ.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AEFO
TrendMicro-HouseCallTROJ_GEN.R002C0DB922
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Bingoml.gen
BitDefenderTrojan.GenericKD.48294534
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:qSadg1Wxp2hH+6oeZEGcUw)
Ad-AwareTrojan.GenericKD.48294534
EmsisoftTrojan.GenericKD.48294534 (B)
ComodoMalware@#126o1k0s02k6e
ZillyaTrojan.Kryptik.Win32.3689446
TrendMicroTROJ_GEN.R002C0DB922
McAfee-GW-EditionBehavesLike.Win32.Worm.hc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S + Troj/Krypt-HE
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.amgjf
WebrootW32.Trojan.Dropper
AviraTR/Kryptik.biqhh
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.3527B5A
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:MSIL/SpyNoon.PR!MTB
GDataTrojan.GenericKD.48294534
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSILKrypt.R471413
ALYacTrojan.GenericKD.48294534
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
APEXMalicious
TencentMsil.Trojan.Bingoml.Hwcz
YandexTrojan.Igent.bXrGb9.72
IkarusTrojan.MSIL.Inject
FortinetMSIL/CoinMiner.YII!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/SpyNoon.PR!MTB?

Trojan:MSIL/SpyNoon.PR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment