Trojan

Trojan:Win32/FormBook.DE!MTB removal guide

Malware Removal

The Trojan:Win32/FormBook.DE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/FormBook.DE!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to mimic the file extension of a PDF document by having ‘pdf’ in the file name.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
colbaservices.cf

How to determine Trojan:Win32/FormBook.DE!MTB?


File Info:

crc32: C5333512
md5: fe4097f4bf55068d1ef0ab9091a9c5e8
name: scanned doc-101011_pdf.exe
sha1: 659b6955c20c1b569d1dd9e8bf09a6cdc884dc44
sha256: 7708143159c916eb80a80bd530d003536796e01425846c404263f421ec58d4a8
sha512: 4476d37387c5cea46dd5abd4dbdf3e2afcb410cdc7d3bcbc9c7200498885e75be8c2cc23a7d722cc4c7ec5a97288e4bd902cd149214a73ceb7165a0e8240f1d7
ssdeep: 12288:fYM1AJ/Y1Nda4YainuE5Ou1tFw0uKHFYbaEWej2J4zm8f4oH:AWl1K4mOu9wsqaEpOOm8fTH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/FormBook.DE!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.fe4097f4bf55068d
Qihoo-360Generic/HEUR/QVM05.1.DB4F.Malware.Gen
McAfeeFareit-FPQ!FE4097F4BF55
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Zusy.4!c
SangforMalware
K7AntiVirusTrojan ( 0056b5001 )
BitDefenderGen:Variant.Zusy.310063
K7GWTrojan ( 0056b5001 )
Cybereasonmalicious.5c20c1
TrendMicroTROJ_GEN.R002C0WGS20
F-ProtW32/Injector.JGM
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 90)
KasperskyHEUR:Trojan.Win32.Kryptik.gen
AlibabaTrojan:Win32/DelfInject.ali2000015
MicroWorld-eScanGen:Variant.Zusy.310063
RisingTrojan.Injector!1.C99D (CLOUD)
Ad-AwareGen:Variant.Zusy.310063
EmsisoftGen:Variant.Zusy.310063 (B)
F-SecureTrojan.TR/Injector.vtroj
DrWebBackDoor.SpyBotNET.25
Invinceaheuristic
FortinetW32/EMTN!tr
SophosMal/Generic-S
SentinelOneDFI – Suspicious PE
CyrenW32/Injector.YSIV-6452
AviraTR/Injector.vtroj
MAXmalware (ai score=81)
ArcabitTrojan.Zusy.D4BB2F
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
MicrosoftTrojan:Win32/FormBook.DE!MTB
AhnLab-V3Trojan/Win32.Injector.C4170954
Acronissuspicious
BitDefenderThetaGen:NN.ZelphiF.34144.MGW@a06sw1mi
ALYacGen:Variant.Zusy.310063
VBA32TScope.Trojan.Delf
MalwarebytesSpyware.PasswordStealer
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.EMTN
TrendMicro-HouseCallTROJ_GEN.R002C0WGS20
TencentWin32.Backdoor.Fareit.Auto
IkarusTrojan.Inject
GDataGen:Variant.Zusy.310063
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:Win32/FormBook.DE!MTB?

Trojan:Win32/FormBook.DE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment