Trojan

Trojan:MSIL/Formbook.AMBA!MTB information

Malware Removal

The Trojan:MSIL/Formbook.AMBA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Formbook.AMBA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Formbook.AMBA!MTB?


File Info:

name: 42B945D8B94BA861A8C7.mlw
path: /opt/CAPEv2/storage/binaries/079927cf8bb1ba4563fea1c996d05ae497111d7f2eee57f56578baeb79e0ea5c
crc32: DD3CDD92
md5: 42b945d8b94ba861a8c775d08b81d540
sha1: de1ecb99b1e6aa1fbadc414699f2b915b9f9780a
sha256: 079927cf8bb1ba4563fea1c996d05ae497111d7f2eee57f56578baeb79e0ea5c
sha512: faf5e3f80841c0ed7e35e2ebad82bd4b7623a57221dbed2ab7a1b9ee6035a6ca72de031693032897e0760d6196744d7876b3f323126c6a599ecf1333dbd1d840
ssdeep: 12288:oDR72nfyesGNkrkiPKB2FNjXEOriGyRQcaxLniOQESzyIAguyAcSBKv16KnKNumi:Q12nfywmYiCUPjXEvRpaxmZ9zyIARyrp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155E422B631114013CAADDAFA0533B010D774659F3EE5E3CCDCAAA5BF14A6BCA9658307
sha3_384: 78edb8bb3bb2a37daef84d045e5dcfdd1a0e1ce787800e87c0d47dccc0388c80dda32b810961d5a54f3bd55cd2d11c92
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-02 11:26:01

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: JeopardyForms
FileVersion: 1.0.0.0
InternalName: ZWAZ.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: ZWAZ.exe
ProductName: JeopardyForms
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Formbook.AMBA!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.4!c
Elasticmalicious (high confidence)
ClamAVWin.Packed.Filerepmalware-10019564-0
SkyhighBehavesLike.Win32.Generic.jc
ALYacIL:Trojan.MSILZilla.28862
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005abf4d1 )
BitDefenderIL:Trojan.MSILZilla.28862
K7GWTrojan ( 005abf4d1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AJUK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
AlibabaTrojanSpy:MSIL/Formbook.8c3feb8d
MicroWorld-eScanIL:Trojan.MSILZilla.28862
TencentMalware.Win32.Gencirc.13f111d9
EmsisoftIL:Trojan.MSILZilla.28862 (B)
F-SecureHeuristic.HEUR/AGEN.1323993
DrWebTrojan.PackedNET.2420
VIPREIL:Trojan.MSILZilla.28862
TrendMicroTROJ_GEN.R06CC0RJ223
FireEyeGeneric.mg.42b945d8b94ba861
SophosTroj/MSIL-SSP
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1323993
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Kingsoftmalware.kb.c.996
MicrosoftTrojan:MSIL/Formbook.AMBA!MTB
ArcabitIL:Trojan.MSILZilla.D70BE
ZoneAlarmHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
GDataIL:Trojan.MSILZilla.28862
VaristW32/MSIL_Kryptik.DWR.gen!Eldorado
AhnLab-V3Trojan/Win.MSILZilla.C5499897
McAfeeArtemis!42B945D8B94B
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Chgt.AD
ZonerTrojan.Win32.163027
TrendMicro-HouseCallTROJ_GEN.R06CC0RJ223
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Bavj00iSKadHSDqXNBh4yQ)
YandexTrojan.Igent.b0Xvv0.12
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.184879108.susgen
FortinetMSIL/GenKryptik.GJKZ!tr
BitDefenderThetaGen:NN.ZemsilF.36680.Om0@au4s3Vh
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.9b1e6a
AvastWin32:PWSX-gen [Trj]

How to remove Trojan:MSIL/Formbook.AMBA!MTB?

Trojan:MSIL/Formbook.AMBA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment