Categories: SpyTrojan

Trojan:Win32/Spynoon.PAR!MTB removal

The Trojan:Win32/Spynoon.PAR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Spynoon.PAR!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executes the printer spooler process
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Spynoon.PAR!MTB?


File Info:

name: CC081BBDEC3133F1703E.mlwpath: /opt/CAPEv2/storage/binaries/4a5b5a531a3b114eec42bec024ce1f0d4178a109c08510311819c58e920fd90ecrc32: 80421906md5: cc081bbdec3133f1703e60cbd39b82c2sha1: ec85d3804df7f90e77edc0861f85523a467953dbsha256: 4a5b5a531a3b114eec42bec024ce1f0d4178a109c08510311819c58e920fd90esha512: 0e645331522cbb2cc6133ebb602fe7fdb8dd86b304ca9003995aa3f69e94bf9481abeb0d40c36c94daa412d11aa96bad6c065098b9c6d78eba4235e376ff3976ssdeep: 12288:wurhk+aKEdJnlRWS8SgdcbHldxXcZetbdyE:wkCDNlRv8SucxdxieJxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T126C4F001BAC996A1DE1E2E746923447E43BB3C24BE7C957F624A7A5B27F33D3001E941sha3_384: 8496166bca6cc276f9821cb2dc058a4d472efac0f19f320a792bc2db944e46315820619b632655fb396994607ff1ba55ep_bytes: 81ec8001000053555633db57895c2418timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Trojan:Win32/Spynoon.PAR!MTB also known as:

Lionic Trojan.Win32.Inject.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.12860
MicroWorld-eScan Trojan.GenericKD.38309467
FireEye Trojan.GenericKD.38309467
ALYac Trojan.GenericKD.38309467
Cylance Unsafe
Zillya Trojan.Noon.Win32.22428
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0058c0951 )
Alibaba TrojanSpy:Win32/Spynoon.c6eec7f0
K7GW Trojan ( 0058c0951 )
Cybereason malicious.dec313
Cyren W32/Ninjector.B.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Injector.EQUM
TrendMicro-HouseCall TROJ_FRS.VSNTLL21
Avast Win32:PWSX-gen [Trj]
Kaspersky Trojan.Win32.Inject.anzgg
BitDefender Trojan.GenericKD.38309467
Tencent Win32.Trojan.Inject.Sxxw
Ad-Aware Trojan.GenericKD.38309467
Emsisoft Trojan.GenericKD.38309467 (B)
Comodo Malware@#330gqekrayiiv
TrendMicro TROJ_FRS.VSNTLL21
McAfee-GW-Edition RDN/Formbook
Sophos Mal/Generic-S
Paloalto generic.ml
GData Win32.Trojan-Stealer.FormBook.SLSOMS
Avira HEUR/AGEN.1211150
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Spynoon.PAR!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Formbook.C4901414
McAfee RDN/Formbook
MAX malware (ai score=81)
VBA32 Trojan.Inject
Malwarebytes Malware.AI.837490102
Rising Trojan.Spynoon!8.11885 (CLOUD)
SentinelOne Static AI – Suspicious PE
Fortinet W32/EQUM!tr
Webroot W32.Trojan.Gen
AVG Win32:PWSX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Spynoon.PAR!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago