Categories: Trojan

Should I remove “Trojan:MSIL/FormBook.PK!MTB”?

The Trojan:MSIL/FormBook.PK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/FormBook.PK!MTB virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/FormBook.PK!MTB?


File Info:

name: E63B15C45965A4CC4920.mlwpath: /opt/CAPEv2/storage/binaries/5d061f2eca84a78fd18f1bfc4452fdbe956a7c93cf13f4b442f7756ee6106e22crc32: 9BDA7AEDmd5: e63b15c45965a4cc492023cf138c3f87sha1: 7df0032f897d880bf4094d39341878d9068bda12sha256: 5d061f2eca84a78fd18f1bfc4452fdbe956a7c93cf13f4b442f7756ee6106e22sha512: 7703ac0c13ead42aacf130dc3092f7046dc6253d483457fb829010f86c8362614f79e62d95d2487341800f1db2cc3b8e1a69b762fb3c2e9e908235e88daec00dssdeep: 6144:TfzDx2aaj4rLFL543C4cA3gdhmBBLcDCYSBNBQuMXuRdLElswx9JFD:ntpi4HnycJ6BoL8NDDksutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B9B4CF13779EDA21C168177688EF800047F4BE89A653D70F3ED873BC1A2275B5A453AEsha3_384: 80698d5c6d3f21dc180712e6759d3cdaad88197ae8259e00821eca6f59ba50d44cccf52f417252fc7d9ab108597735d7ep_bytes: ff250020400000000000000000000000timestamp: 2022-01-19 07:52:35

Version Info:

Translation: 0x0000 0x04b0Comments: Handles the deployment of files to remote servers.FileDescription: Deployer EngineFileVersion: 0.0.0.0InternalName: UCOMIEnumConnectio.exeLegalCopyright: OriginalFilename: UCOMIEnumConnectio.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Trojan:MSIL/FormBook.PK!MTB also known as:

Lionic Trojan.MSIL.AveMaria.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.MSIL.Bladabindi.1
FireEye Generic.mg.e63b15c45965a4cc
McAfee RDN/Generic.dx
Cylance Unsafe
Sangfor Spyware.MSIL.AveMaria.gen
K7AntiVirus Trojan ( 0058d3691 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 0058d3691 )
Cybereason malicious.45965a
BitDefenderTheta Gen:NN.ZemsilF.34182.Eq0@aCPytln
Cyren W32/MSIL_Agent.BMW.gen!Eldorado
Symantec Scr.Malcode!gdn30
ESET-NOD32 a variant of MSIL/Kryptik.AEBF
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Malwarex-9936906-0
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Gen:Heur.MSIL.Bladabindi.1
Avast Win32:MalwareX-gen [Trj]
Ad-Aware Gen:Heur.MSIL.Bladabindi.1
Sophos Mal/Generic-R + Troj/MSIL-SDM
DrWeb Trojan.Siggen16.36357
TrendMicro TROJ_GEN.R002C0RAJ22
McAfee-GW-Edition BehavesLike.Win32.Backdoor.gc
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.MSIL.Bladabindi.1
Webroot W32.Trojan.Dropper
Avira TR/AD.Swotter.yhiei
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.350E3CE
Arcabit Trojan.MSIL.Bladabindi.1
Microsoft Trojan:MSIL/FormBook.PK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4923312
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_GEN.R002C0RAJ22
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL:HnuMsG7F08qRbZpueErR7A)
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.IY!tr
AVG Win32:MalwareX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/FormBook.PK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago