Categories: Trojan

Trojan:MSIL/FormBook.EWN!MTB information

The Trojan:MSIL/FormBook.EWN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/FormBook.EWN!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/FormBook.EWN!MTB?


File Info:

name: 6C24C79151A8B293925F.mlwpath: /opt/CAPEv2/storage/binaries/e1877fc42d45eead303cdbf14e148c2e75d2b988778539b432e12b6974e60612crc32: B3D70136md5: 6c24c79151a8b293925fb8d8460ea26asha1: 043678385c7880c52be22ac74890070f0d69dfebsha256: e1877fc42d45eead303cdbf14e148c2e75d2b988778539b432e12b6974e60612sha512: 502daa719b7d1a3a91cdca888d1d11f62b9a3d8f55abf1f2457095633d02db55308bef211482b6912751b9b5bdc865ba822a6e263c803d6a55d4c2b6a280c3bbssdeep: 12288:Vr2GrP/SdVbqWjsZ5uEd2iN+cS6rgIaapKPFPFcPpKLL2J:OdVb/W5X1Px80pKPFqRFJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DCD4E12177F45B05C5BA47B486A8513107B3BC22A563F31E9EC135E92DB3B418E1BB2Bsha3_384: a202ebf3c23211fdea36822e5267ccc8ba5869cdf0ed0b45d3e728c6ef39ca896557e2dc9fefc48f4a182ce97d4bb90cep_bytes: ff250020400000000000000000000000timestamp: 2091-12-22 02:07:39

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: CIS3309F20FPFileVersion: 1.0.0.0InternalName: IRemotingTypeI.exeLegalCopyright: Copyright © 2020LegalTrademarks: OriginalFilename: IRemotingTypeI.exeProductName: CIS3309F20FPProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/FormBook.EWN!MTB also known as:

Bkav W32.AIDetectMalware.CS
tehtris Generic.Malware
DrWeb Trojan.PackedNET.1400
MicroWorld-eScan Trojan.Ransom.Loki.CAE
FireEye Generic.mg.6c24c79151a8b293
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh GenericRXTM-WJ!6C24C79151A8
McAfee GenericRXTM-WJ!6C24C79151A8
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Kryptik.Win32.4661071
Sangfor Spyware.Msil.Kryptik.Vfrj
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:MSIL/FormBook.27308061
K7GW Trojan ( 00594f4a1 )
K7AntiVirus Trojan ( 00594f4a1 )
BitDefenderTheta Gen:NN.ZemsilF.36802.Lm0@aCe4GCd
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Scr.Malcode!gdn34
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AFPQ
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DCB24
Kaspersky HEUR:Trojan-Spy.MSIL.Noon.gen
BitDefender Trojan.Ransom.Loki.CAE
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13bf7902
Emsisoft Trojan.Ransom.Loki.CAE (B)
F-Secure Heuristic.HEUR/AGEN.1308640
VIPRE Trojan.Ransom.Loki.CAE
TrendMicro TROJ_GEN.R002C0DCB24
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Google Detected
Avira HEUR/AGEN.1308640
Varist W32/MSIL_Kryptik.HOW.gen!Eldorado
Antiy-AVL Trojan[Spy]/MSIL.Noon
Microsoft Trojan:MSIL/FormBook.EWN!MTB
Arcabit Trojan.Ransom.Loki.CAE
ZoneAlarm HEUR:Trojan-Spy.MSIL.Noon.gen
GData Trojan.Ransom.Loki.CAE
AhnLab-V3 Trojan/Win.PWSX-gen.C5185575
VBA32 OScope.Trojan.MSIL.Remcos.gen
ALYac Trojan.Ransom.Loki.CAE
MAX malware (ai score=89)
Cylance unsafe
Panda Trj/Chgt.AA
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:a8s2rUoDauLqHTrkJDPD7w)
Ikarus Trojan-Spy.BluStealer
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.HOW!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/FormBook.EWN!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago