Categories: Trojan

Trojan:MSIL/FormBook.ADI!MTB removal tips

The Trojan:MSIL/FormBook.ADI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/FormBook.ADI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/FormBook.ADI!MTB?


File Info:

name: A2500A3F5E3E2EB03F48.mlwpath: /opt/CAPEv2/storage/binaries/d4556cd812791e459dc4418ad25a14d935051fc12fd6760aaa9c28e004573eb3crc32: 67828BEAmd5: a2500a3f5e3e2eb03f485e3ee3a109a0sha1: e874186cef2855ba3b0e0430584b9550c668b415sha256: d4556cd812791e459dc4418ad25a14d935051fc12fd6760aaa9c28e004573eb3sha512: f6533405803cbdd83956724f8411894eeaf7af10cc86c8fd669ad8aedc134515c0ee17faa4a8baf32eb14ad0c10a570126db732dee8816fc20127c1778ed361fssdeep: 12288:02iNpeiNP3CeoeSYYNojpHbDGwPq2lxJ2u+HNRZ7hdc:01je6P3CefNbDGwpCBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A53506BA21848117E42831759883D9F32AFB6D221262E2C72AD77F5FBC711FB9503746sha3_384: 239f81ca1b3458858e238c119690f777d4cbc9902b8022e6c5b08639520cecfae5663784ab3063a0fa7b4267374b5cdeep_bytes: ff250020400000000000000000000000timestamp: 2068-04-05 23:25:29

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: PokerFileVersion: 1.0.0.0InternalName: ebG.exeLegalCopyright: Copyright © 2019LegalTrademarks: OriginalFilename: ebG.exeProductName: PokerProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/FormBook.ADI!MTB also known as:

Bkav W32.AIDetectMalware.CS
tehtris Generic.Malware
MicroWorld-eScan Trojan.Ransom.Loki.FZF
FireEye Generic.mg.a2500a3f5e3e2eb0
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh GenericRXUK-KO!A2500A3F5E3E
McAfee GenericRXUK-KO!A2500A3F5E3E
Cylance unsafe
Zillya Trojan.Kryptik.Win32.4194769
Sangfor Spyware.Msil.Formbook.Vbtn
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:MSIL/FormBook.7070d82b
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Scr.Malcode!gdn30
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AGRY
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DAA24
ClamAV Win.Dropper.Remcos-10023538-0
Kaspersky HEUR:Trojan-Spy.MSIL.SnakeLogger.gen
BitDefender Trojan.Ransom.Loki.FZF
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13b5d410
Emsisoft Trojan.Ransom.Loki.FZF (B)
F-Secure Heuristic.HEUR/AGEN.1311150
DrWeb Trojan.PackedNET.1608
VIPRE Trojan.Ransom.Loki.FZF
TrendMicro TROJ_GEN.R002C0DAA24
Sophos Troj/Krypt-RI
Ikarus Trojan.MSIL.Inject
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1311150
Varist W32/MSIL_Kryptik.IDE.gen!Eldorado
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft MSIL.Trojan-Spy.SnakeLogger.gen
Microsoft Trojan:MSIL/FormBook.ADI!MTB
Arcabit Trojan.Ransom.Loki.FZF
ZoneAlarm HEUR:Trojan-Spy.MSIL.SnakeLogger.gen
GData Trojan.Ransom.Loki.FZF
AhnLab-V3 Trojan/Win.PWSX-gen.C5275072
ALYac Trojan.Ransom.Loki.FZF
VBA32 OScope.Trojan.MSIL.Bitrans.gen.P
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:/3Jl8qkMNZ34uF54yyAAzw)
MAX malware (ai score=80)
MaxSecure Trojan.Malware.184879108.susgen
Fortinet MSIL/Agent.ECJ!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/FormBook.ADI!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago