Spy Trojan

Trojan:Win32/Spynoon.PAR!MTB removal

Malware Removal

The Trojan:Win32/Spynoon.PAR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Spynoon.PAR!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executes the printer spooler process
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Spynoon.PAR!MTB?


File Info:

name: CC081BBDEC3133F1703E.mlw
path: /opt/CAPEv2/storage/binaries/4a5b5a531a3b114eec42bec024ce1f0d4178a109c08510311819c58e920fd90e
crc32: 80421906
md5: cc081bbdec3133f1703e60cbd39b82c2
sha1: ec85d3804df7f90e77edc0861f85523a467953db
sha256: 4a5b5a531a3b114eec42bec024ce1f0d4178a109c08510311819c58e920fd90e
sha512: 0e645331522cbb2cc6133ebb602fe7fdb8dd86b304ca9003995aa3f69e94bf9481abeb0d40c36c94daa412d11aa96bad6c065098b9c6d78eba4235e376ff3976
ssdeep: 12288:wurhk+aKEdJnlRWS8SgdcbHldxXcZetbdyE:wkCDNlRv8SucxdxieJx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126C4F001BAC996A1DE1E2E746923447E43BB3C24BE7C957F624A7A5B27F33D3001E941
sha3_384: 8496166bca6cc276f9821cb2dc058a4d472efac0f19f320a792bc2db944e46315820619b632655fb396994607ff1ba55
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Trojan:Win32/Spynoon.PAR!MTB also known as:

LionicTrojan.Win32.Inject.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.12860
MicroWorld-eScanTrojan.GenericKD.38309467
FireEyeTrojan.GenericKD.38309467
ALYacTrojan.GenericKD.38309467
CylanceUnsafe
ZillyaTrojan.Noon.Win32.22428
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c0951 )
AlibabaTrojanSpy:Win32/Spynoon.c6eec7f0
K7GWTrojan ( 0058c0951 )
Cybereasonmalicious.dec313
CyrenW32/Ninjector.B.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Injector.EQUM
TrendMicro-HouseCallTROJ_FRS.VSNTLL21
AvastWin32:PWSX-gen [Trj]
KasperskyTrojan.Win32.Inject.anzgg
BitDefenderTrojan.GenericKD.38309467
TencentWin32.Trojan.Inject.Sxxw
Ad-AwareTrojan.GenericKD.38309467
EmsisoftTrojan.GenericKD.38309467 (B)
ComodoMalware@#330gqekrayiiv
TrendMicroTROJ_FRS.VSNTLL21
McAfee-GW-EditionRDN/Formbook
SophosMal/Generic-S
Paloaltogeneric.ml
GDataWin32.Trojan-Stealer.FormBook.SLSOMS
AviraHEUR/AGEN.1211150
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Spynoon.PAR!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Formbook.C4901414
McAfeeRDN/Formbook
MAXmalware (ai score=81)
VBA32Trojan.Inject
MalwarebytesMalware.AI.837490102
RisingTrojan.Spynoon!8.11885 (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetW32/EQUM!tr
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Spynoon.PAR!MTB?

Trojan:Win32/Spynoon.PAR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment