Trojan

Should I remove “Trojan:MSIL/FormBook.PK!MTB”?

Malware Removal

The Trojan:MSIL/FormBook.PK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/FormBook.PK!MTB virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/FormBook.PK!MTB?


File Info:

name: E63B15C45965A4CC4920.mlw
path: /opt/CAPEv2/storage/binaries/5d061f2eca84a78fd18f1bfc4452fdbe956a7c93cf13f4b442f7756ee6106e22
crc32: 9BDA7AED
md5: e63b15c45965a4cc492023cf138c3f87
sha1: 7df0032f897d880bf4094d39341878d9068bda12
sha256: 5d061f2eca84a78fd18f1bfc4452fdbe956a7c93cf13f4b442f7756ee6106e22
sha512: 7703ac0c13ead42aacf130dc3092f7046dc6253d483457fb829010f86c8362614f79e62d95d2487341800f1db2cc3b8e1a69b762fb3c2e9e908235e88daec00d
ssdeep: 6144:TfzDx2aaj4rLFL543C4cA3gdhmBBLcDCYSBNBQuMXuRdLElswx9JFD:ntpi4HnycJ6BoL8NDDksu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9B4CF13779EDA21C168177688EF800047F4BE89A653D70F3ED873BC1A2275B5A453AE
sha3_384: 80698d5c6d3f21dc180712e6759d3cdaad88197ae8259e00821eca6f59ba50d44cccf52f417252fc7d9ab108597735d7
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-19 07:52:35

Version Info:

Translation: 0x0000 0x04b0
Comments: Handles the deployment of files to remote servers.
FileDescription: Deployer Engine
FileVersion: 0.0.0.0
InternalName: UCOMIEnumConnectio.exe
LegalCopyright:
OriginalFilename: UCOMIEnumConnectio.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/FormBook.PK!MTB also known as:

LionicTrojan.MSIL.AveMaria.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
FireEyeGeneric.mg.e63b15c45965a4cc
McAfeeRDN/Generic.dx
CylanceUnsafe
SangforSpyware.MSIL.AveMaria.gen
K7AntiVirusTrojan ( 0058d3691 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058d3691 )
Cybereasonmalicious.45965a
BitDefenderThetaGen:NN.ZemsilF.34182.Eq0@aCPytln
CyrenW32/MSIL_Agent.BMW.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEBF
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Malwarex-9936906-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Heur.MSIL.Bladabindi.1
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-R + Troj/MSIL-SDM
DrWebTrojan.Siggen16.36357
TrendMicroTROJ_GEN.R002C0RAJ22
McAfee-GW-EditionBehavesLike.Win32.Backdoor.gc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.MSIL.Bladabindi.1
WebrootW32.Trojan.Dropper
AviraTR/AD.Swotter.yhiei
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.350E3CE
ArcabitTrojan.MSIL.Bladabindi.1
MicrosoftTrojan:MSIL/FormBook.PK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4923312
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0RAJ22
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:HnuMsG7F08qRbZpueErR7A)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.IY!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/FormBook.PK!MTB?

Trojan:MSIL/FormBook.PK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment