Spy Trojan

What is “Trojan:MSIL/SpyNoon.SSS!MTB”?

Malware Removal

The Trojan:MSIL/SpyNoon.SSS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/SpyNoon.SSS!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Trojan:MSIL/SpyNoon.SSS!MTB?


File Info:

name: 2206D1CC40FD502A7F14.mlw
path: /opt/CAPEv2/storage/binaries/9b67f9dad10824c82b845955f11d5db737afb670aea11cd8717f4487b332874a
crc32: 471E42C0
md5: 2206d1cc40fd502a7f14c08c321d98e4
sha1: f4efb8562dcaac4215f539a3877ef001c18a17b3
sha256: 9b67f9dad10824c82b845955f11d5db737afb670aea11cd8717f4487b332874a
sha512: dfc963fb638d3490f16ed751ffc91559182e8557baeb4835fe9393ed658abdf0dbc8486c831ca824a662af7105e1cbf707282df4c062c8bb0d45190b027093e7
ssdeep: 12288:DTIXEja/3qnJD+rJOQaBUJq3Kr5jFpEDtD00:DuEja/3qnJD+rKBUw36lEDC0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1B4011577887392CC7D4B76CCA580D05377AA822A04D66EBCC872DD2D22FE61B13B97
sha3_384: 7b64110f309107da74e0c365a548ef6ea395608933b958e3b01397b23acce233de97b992776a0ff403f1e748c13e7e7b
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-23 11:52:19

Version Info:

Translation: 0x0000 0x04b0
Comments: Dental
CompanyName: Joseph Magnin
FileDescription: GitHub ValidationEngine
FileVersion: 1.1.0.0
InternalName: IdentityReferenceEnumerat.exe
LegalCopyright: (C) 2009
LegalTrademarks:
OriginalFilename: IdentityReferenceEnumerat.exe
ProductName: GitHub ValidationEngine
ProductVersion: 1.1.0.0
Assembly Version: 1.1.0.0

Trojan:MSIL/SpyNoon.SSS!MTB also known as:

LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.MN.15
FireEyeGeneric.mg.2206d1cc40fd502a
ALYacGen:Trojan.Mardom.MN.15
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058ad261 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058ad221 )
Cybereasonmalicious.62dcaa
CyrenW32/MSIL_Kryptik.GDO.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADNQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Trojan.Mardom.MN.15
NANO-AntivirusTrojan.Win32.Noon.jiljej
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Trojan.Mardom.MN.15
SophosMal/Generic-S + Troj/Krypt-FK
ComodoTrojWare.Win32.Agent.vopye@0
DrWebTrojan.PackedNET.1109
ZillyaTrojan.Kryptik.Win32.3626846
TrendMicroTROJ_FRS.0NA103KQ21
McAfee-GW-EditionBehavesLike.Win32.Fareit.hc
EmsisoftTrojan.Formbook (A)
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Mardom.MN.15
JiangminTrojanSpy.MSIL.bzqu
AviraTR/Kryptik.pjktg
Antiy-AVLTrojan/Generic.ASMalwS.34E0841
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Mardom.MN.15
ViRobotTrojan.Win32.Z.Kryptik.539136.BK
MicrosoftTrojan:MSIL/SpyNoon.SSS!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.AgentTesla.R452798
McAfeeRDN/Noon
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
TrendMicro-HouseCallTROJ_FRS.0NA103KQ21
YandexTrojan.Kryptik!X1qoZDWInwM
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.VTU!tr
BitDefenderThetaGen:NN.ZemsilF.34084.Gm0@a0Ozgwg
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:MSIL/SpyNoon.SSS!MTB?

Trojan:MSIL/SpyNoon.SSS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment