Trojan

Trojan:MSIL/FormBook.ADI!MTB removal tips

Malware Removal

The Trojan:MSIL/FormBook.ADI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/FormBook.ADI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/FormBook.ADI!MTB?


File Info:

name: A2500A3F5E3E2EB03F48.mlw
path: /opt/CAPEv2/storage/binaries/d4556cd812791e459dc4418ad25a14d935051fc12fd6760aaa9c28e004573eb3
crc32: 67828BEA
md5: a2500a3f5e3e2eb03f485e3ee3a109a0
sha1: e874186cef2855ba3b0e0430584b9550c668b415
sha256: d4556cd812791e459dc4418ad25a14d935051fc12fd6760aaa9c28e004573eb3
sha512: f6533405803cbdd83956724f8411894eeaf7af10cc86c8fd669ad8aedc134515c0ee17faa4a8baf32eb14ad0c10a570126db732dee8816fc20127c1778ed361f
ssdeep: 12288:02iNpeiNP3CeoeSYYNojpHbDGwPq2lxJ2u+HNRZ7hdc:01je6P3CefNbDGwpCB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A53506BA21848117E42831759883D9F32AFB6D221262E2C72AD77F5FBC711FB9503746
sha3_384: 239f81ca1b3458858e238c119690f777d4cbc9902b8022e6c5b08639520cecfae5663784ab3063a0fa7b4267374b5cde
ep_bytes: ff250020400000000000000000000000
timestamp: 2068-04-05 23:25:29

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Poker
FileVersion: 1.0.0.0
InternalName: ebG.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: ebG.exe
ProductName: Poker
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/FormBook.ADI!MTB also known as:

BkavW32.AIDetectMalware.CS
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Loki.FZF
FireEyeGeneric.mg.a2500a3f5e3e2eb0
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighGenericRXUK-KO!A2500A3F5E3E
McAfeeGenericRXUK-KO!A2500A3F5E3E
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4194769
SangforSpyware.Msil.Formbook.Vbtn
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/FormBook.7070d82b
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn30
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AGRY
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DAA24
ClamAVWin.Dropper.Remcos-10023538-0
KasperskyHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
BitDefenderTrojan.Ransom.Loki.FZF
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b5d410
EmsisoftTrojan.Ransom.Loki.FZF (B)
F-SecureHeuristic.HEUR/AGEN.1311150
DrWebTrojan.PackedNET.1608
VIPRETrojan.Ransom.Loki.FZF
TrendMicroTROJ_GEN.R002C0DAA24
SophosTroj/Krypt-RI
IkarusTrojan.MSIL.Inject
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1311150
VaristW32/MSIL_Kryptik.IDE.gen!Eldorado
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftMSIL.Trojan-Spy.SnakeLogger.gen
MicrosoftTrojan:MSIL/FormBook.ADI!MTB
ArcabitTrojan.Ransom.Loki.FZF
ZoneAlarmHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
GDataTrojan.Ransom.Loki.FZF
AhnLab-V3Trojan/Win.PWSX-gen.C5275072
ALYacTrojan.Ransom.Loki.FZF
VBA32OScope.Trojan.MSIL.Bitrans.gen.P
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:/3Jl8qkMNZ34uF54yyAAzw)
MAXmalware (ai score=80)
MaxSecureTrojan.Malware.184879108.susgen
FortinetMSIL/Agent.ECJ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/FormBook.ADI!MTB?

Trojan:MSIL/FormBook.ADI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment