Categories: Trojan

Trojan:MSIL/FormBook.EXI!MTB removal instruction

The Trojan:MSIL/FormBook.EXI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/FormBook.EXI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/FormBook.EXI!MTB?


File Info:

name: 503785907B34A4D9D59A.mlwpath: /opt/CAPEv2/storage/binaries/8b0d2fba300132581cb007a6dadb7df2f08defb7a421cda50e53fdf427d68e52crc32: D7349F07md5: 503785907b34a4d9d59ac643ec6ef725sha1: a28cf0ce27900c0354532d386569ae72e70aae92sha256: 8b0d2fba300132581cb007a6dadb7df2f08defb7a421cda50e53fdf427d68e52sha512: 3a0d6ab4dab5e2f01ef578d77c11d7650d1a8d442d94dafe2c7045198a7b95b37741732c74828958ec88308a2271d6782bdef323e3222d2edb78419e3e1da706ssdeep: 12288:hnrcnqWjsZ5uEd2iNnG1ZvDltFyouhQHuJpQuU6Kraqyk7G4cBCjbY0Dwnpg:hnrcn/W5X1wd7hHuIuU6aaqRmIlDUWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BDE40269FF5AC921DC1D1633C0D109360376AA42E123E31BBECA235B69177E7885778Bsha3_384: 42fe13f4c43606651e6df7cb4745ff0e6f2fc9639373caadcda6f7ae0f0f3d0b953dbc8e22bdc067b6bf0efe6eab46d3ep_bytes: ff250020400000000000000000000000timestamp: 2022-07-07 12:22:36

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: CalcLibFileVersion: 1.0.0.0InternalName: AppContextDefaultVal.exeLegalCopyright: Copyright © 2019LegalTrademarks: OriginalFilename: AppContextDefaultVal.exeProductName: CalcLibProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/FormBook.EXI!MTB also known as:

Bkav W32.AIDetectMalware.CS
Elastic malicious (high confidence)
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh BehavesLike.Win32.Generic.jc
ALYac Gen:Variant.Ransom.Loki.23329
Malwarebytes Malware.AI.1344581551
VIPRE Gen:Variant.Ransom.Loki.23329
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
BitDefender Gen:Variant.Ransom.Loki.23329
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Ransom.Loki.D5B21
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.AFQO
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
Alibaba Trojan:Win32/Kryptik.ali2000016
NANO-Antivirus Trojan.Win32.Agensla.jpyakp
MicroWorld-eScan Gen:Variant.Ransom.Loki.23329
Tencent Msil.Trojan-QQPass.QQRob.Udkl
Emsisoft Gen:Variant.Ransom.Loki.23329 (B)
F-Secure Heuristic.HEUR/AGEN.1323948
DrWeb Trojan.PackedNET.1429
Zillya Trojan.Kryptik.Win32.3824027
Trapmine malicious.high.ml.score
FireEye Generic.mg.503785907b34a4d9
Sophos Troj/Krypt-ABH
Google Detected
Avira HEUR/AGEN.1323948
Antiy-AVL GrayWare/MSIL.Kryptik.eve
Kingsoft malware.kb.c.999
Microsoft Trojan:MSIL/FormBook.EXI!MTB
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Gen:Variant.Ransom.Loki.23329
Varist W32/MSIL_Troj.DEJ.gen!Eldorado
AhnLab-V3 Trojan/Win.PWS.C5258734
McAfee RDN/Generic PWS.y
MAX malware (ai score=80)
VBA32 OScope.Trojan.MSIL.Remcos.gen
Cylance unsafe
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:wM/2WviaqKINwTXSev+SLQ)
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/GenKryptik.FVTU!tr
BitDefenderTheta Gen:NN.ZemsilCO.36802.Rm0@aC2ihih
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/FormBook.EXI!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago