Categories: Trojan

Trojan:MSIL/Formbook.AMBA!MTB removal instruction

The Trojan:MSIL/Formbook.AMBA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Formbook.AMBA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Formbook.AMBA!MTB?


File Info:

name: 31AAE5315E22B4B0A36E.mlwpath: /opt/CAPEv2/storage/binaries/e5153afa7906ff0209b8e8d75efd13b0bdd90775f4c38ca92542367af9fe2c04crc32: 9D7298D5md5: 31aae5315e22b4b0a36ed9d19044dbf9sha1: 1b6bf8b6290804748557d67698c82fa362844604sha256: e5153afa7906ff0209b8e8d75efd13b0bdd90775f4c38ca92542367af9fe2c04sha512: 0ea021258d9cd7357d104c646e6614c2aa323d1d82fb7b7ce880d129482622c07da911070b160ab3a3469b37ab03a97580c726d6300dc0a460b32453940c9776ssdeep: 12288:tLWs2iNte2BOYbcHJg907OXExEFBeBVpizgxeEZ0gCgFsdaQglcEjuW:91HsHHbFEf0+HEZ0gaIQTWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FBF4F1A83D6849E3C27D28F4C01945811BB163A6266EF3C91FC33ACA65E3FD587D2197sha3_384: dd649cedaf73285262e7ffeab5a3c25265ded9e34a6e601f3a53774716d6d4f9caaaab0a0f50f3adb785f4b0ac03699cep_bytes: ff250020400000000000000000000000timestamp: 2023-09-20 09:01:02

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: 20 QuestionsFileVersion: 1.0.0.0InternalName: fLq.exeLegalCopyright: Copyright © 2018LegalTrademarks: OriginalFilename: fLq.exeProductName: 20 QuestionsProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/Formbook.AMBA!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Taskun.4!c
AVG Win32:PWSX-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.395955
FireEye Generic.mg.31aae5315e22b4b0
Skyhigh BehavesLike.Win32.Generic.bc
ALYac Gen:Variant.Lazy.395955
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Taskun.Win32.10460
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005ab7a91 )
Alibaba Trojan:MSIL/Nanocore.4766a5d5
K7GW Trojan ( 005ab7a91 )
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan.Gen.MBT
tehtris Generic.Malware
ESET-NOD32 MSIL/Spy.AgentTesla.F
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.MSIL.Taskun.gen
BitDefender Gen:Variant.Lazy.395955
NANO-Antivirus Trojan.Win32.Taskun.kbibhq
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13f00441
Emsisoft Gen:Variant.Lazy.395955 (B)
F-Secure Trojan.TR/AD.Nekark.vsejm
DrWeb Trojan.PackedNET.2386
VIPRE Gen:Variant.Lazy.395955
TrendMicro TROJ_GEN.R002C0DIS23
Trapmine malicious.high.ml.score
Sophos Troj/MSIL-SSP
Ikarus Trojan.MSIL.Inject
Varist W32/MSIL_Kryptik.FSG.gen!Eldorado
Avira TR/AD.Nekark.vsejm
Antiy-AVL Trojan/MSIL.GenKryptik
Kingsoft MSIL.Trojan.Taskun.gen
Microsoft Trojan:MSIL/Formbook.AMBA!MTB
Xcitium Malware@#1sxy3asd2aqfh
Arcabit Trojan.Lazy.D60AB3
ViRobot Trojan.Win.Z.Taskun.735232
ZoneAlarm HEUR:Trojan.MSIL.Taskun.gen
GData Gen:Variant.Lazy.395955
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5493022
McAfee Artemis!31AAE5315E22
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0DIS23
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:PSTI8rbsB/P/HcYDnwQr7A)
Yandex Trojan.Igent.b0S9H6.4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74644571.susgen
Fortinet MSIL/Remcos.GWMJE!tr
BitDefenderTheta Gen:NN.ZemsilF.36804.Sm0@a0kihxp
Zoner Trojan.Win32.162384
DeepInstinct MALICIOUS
alibabacloud Trojan:MSIL/GenKryptik.GNGS

How to remove Trojan:MSIL/Formbook.AMBA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago