Trojan

Trojan:MSIL/FormBook.AFB!MTB information

Malware Removal

The Trojan:MSIL/FormBook.AFB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/FormBook.AFB!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/FormBook.AFB!MTB?


File Info:

name: 41DBC73BEE1EF87C88C3.mlw
path: /opt/CAPEv2/storage/binaries/c62329dbc6a7f5ed969e32302f051442b4181feb66b80f5bb9d2a9a0e2477af0
crc32: 1520130A
md5: 41dbc73bee1ef87c88c302956a0dc3aa
sha1: d021025c40f7dfd15d114a8a9abae755202d8df9
sha256: c62329dbc6a7f5ed969e32302f051442b4181feb66b80f5bb9d2a9a0e2477af0
sha512: 153507992862b097b4d3cf7435d4410a0b6beec2f4191046edd563a2ff0ed1e0ad4e1fdd03e5a7d7668f396ee1375f2fd6f717fe60a84859147d7a432b188f6f
ssdeep: 12288:+8E69yqLyGhzKGoBznouDqTHJizCeaH/siK8jGgG3/yY95:Y6XVzKGoBT4W6RK8hPk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155D422453BF88A56CBB8C7F44466C16423F690266962E70E3ECE33CD05E7B9146E17A3
sha3_384: 730233ae8215472edc594639ee22caa6cd841e645002c01806ec278c052a9a341fd603644a1a29340e6554061234449e
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-30 09:00:40

Version Info:

Translation: 0x0000 0x04b0
Comments: Notepad
CompanyName:
FileDescription: Formatter
FileVersion: 1.2.0.0
InternalName: kNatXc.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: kNatXc.exe
ProductName: Formatter
ProductVersion: 1.2.0.0
Assembly Version: 4.0.3.0

Trojan:MSIL/FormBook.AFB!MTB also known as:

BkavW32.Common.ED5B10A1
LionicTrojan.Win32.Disco.i!c
MicroWorld-eScanTrojan.GenericKDZ.103905
FireEyeTrojan.GenericKDZ.103905
SkyhighBehavesLike.Win32.Generic.jc
ALYacTrojan.GenericKDZ.103905
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ad5041 )
AlibabaTrojanPSW:MSIL/FormBook.9c758ba4
K7GWTrojan ( 005ad5041 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJZK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderTrojan.GenericKDZ.103905
NANO-AntivirusTrojan.Win32.Disco.khjcmh
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13f403e1
EmsisoftTrojan.GenericKDZ.103905 (B)
F-SecureTrojan.TR/AD.GenSteal.ltgfe
DrWebTrojan.Inject4.59820
VIPRETrojan.GenericKDZ.103905
TrendMicroTROJ_GEN.R06CC0DJU23
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Inject
GDataTrojan.GenericKDZ.103905
GoogleDetected
AviraTR/AD.GenSteal.ltgfe
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftMSIL.Trojan-PSW.Disco.gen
XcitiumMalware@#1ulf8xftz3iso
ArcabitTrojan.Generic.D195E1
ZoneAlarmHEUR:Trojan-PSW.MSIL.Disco.gen
MicrosoftTrojan:MSIL/FormBook.AFB!MTB
VaristW32/MSIL_Agent.GTT.gen!Eldorado
AhnLab-V3Trojan/Win.FormBook.C5534156
McAfeeArtemis!41DBC73BEE1E
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06CC0DJU23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:5n0SIb0CKoXto+QrNDJrnA)
YandexTrojan.Igent.b07Ba3.16
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.115904540.susgen
FortinetMSIL/GenericKDS.61009645!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/FormBook.AFB!MTB?

Trojan:MSIL/FormBook.AFB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment