Categories: Trojan

Trojan:MSIL/FormBook.AFB!MTB information

The Trojan:MSIL/FormBook.AFB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/FormBook.AFB!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/FormBook.AFB!MTB?


File Info:

name: 41DBC73BEE1EF87C88C3.mlwpath: /opt/CAPEv2/storage/binaries/c62329dbc6a7f5ed969e32302f051442b4181feb66b80f5bb9d2a9a0e2477af0crc32: 1520130Amd5: 41dbc73bee1ef87c88c302956a0dc3aasha1: d021025c40f7dfd15d114a8a9abae755202d8df9sha256: c62329dbc6a7f5ed969e32302f051442b4181feb66b80f5bb9d2a9a0e2477af0sha512: 153507992862b097b4d3cf7435d4410a0b6beec2f4191046edd563a2ff0ed1e0ad4e1fdd03e5a7d7668f396ee1375f2fd6f717fe60a84859147d7a432b188f6fssdeep: 12288:+8E69yqLyGhzKGoBznouDqTHJizCeaH/siK8jGgG3/yY95:Y6XVzKGoBT4W6RK8hPktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T155D422453BF88A56CBB8C7F44466C16423F690266962E70E3ECE33CD05E7B9146E17A3sha3_384: 730233ae8215472edc594639ee22caa6cd841e645002c01806ec278c052a9a341fd603644a1a29340e6554061234449eep_bytes: ff250020400000000000000000000000timestamp: 2023-10-30 09:00:40

Version Info:

Translation: 0x0000 0x04b0Comments: NotepadCompanyName: FileDescription: FormatterFileVersion: 1.2.0.0InternalName: kNatXc.exeLegalCopyright: LegalTrademarks: OriginalFilename: kNatXc.exeProductName: FormatterProductVersion: 1.2.0.0Assembly Version: 4.0.3.0

Trojan:MSIL/FormBook.AFB!MTB also known as:

Bkav W32.Common.ED5B10A1
Lionic Trojan.Win32.Disco.i!c
MicroWorld-eScan Trojan.GenericKDZ.103905
FireEye Trojan.GenericKDZ.103905
Skyhigh BehavesLike.Win32.Generic.jc
ALYac Trojan.GenericKDZ.103905
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005ad5041 )
Alibaba TrojanPSW:MSIL/FormBook.9c758ba4
K7GW Trojan ( 005ad5041 )
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Scr.Malcode!gdn34
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AJZK
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Disco.gen
BitDefender Trojan.GenericKDZ.103905
NANO-Antivirus Trojan.Win32.Disco.khjcmh
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13f403e1
Emsisoft Trojan.GenericKDZ.103905 (B)
F-Secure Trojan.TR/AD.GenSteal.ltgfe
DrWeb Trojan.Inject4.59820
VIPRE Trojan.GenericKDZ.103905
TrendMicro TROJ_GEN.R06CC0DJU23
Sophos Troj/Krypt-ABH
Ikarus Trojan.MSIL.Inject
GData Trojan.GenericKDZ.103905
Google Detected
Avira TR/AD.GenSteal.ltgfe
Antiy-AVL Trojan/MSIL.GenKryptik
Kingsoft MSIL.Trojan-PSW.Disco.gen
Xcitium Malware@#1ulf8xftz3iso
Arcabit Trojan.Generic.D195E1
ZoneAlarm HEUR:Trojan-PSW.MSIL.Disco.gen
Microsoft Trojan:MSIL/FormBook.AFB!MTB
Varist W32/MSIL_Agent.GTT.gen!Eldorado
AhnLab-V3 Trojan/Win.FormBook.C5534156
McAfee Artemis!41DBC73BEE1E
MAX malware (ai score=87)
VBA32 TScope.Trojan.MSIL
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R06CC0DJU23
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:5n0SIb0CKoXto+QrNDJrnA)
Yandex Trojan.Igent.b07Ba3.16
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.115904540.susgen
Fortinet MSIL/GenericKDS.61009645!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/FormBook.AFB!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago