Categories: Trojan

About “Trojan:Win32/FormBook.KUA!MTB” infection

The Trojan:Win32/FormBook.KUA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/FormBook.KUA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/FormBook.KUA!MTB?


File Info:

name: 552824FF54F17F033423.mlwpath: /opt/CAPEv2/storage/binaries/47e4f24a76b88aab60e09c8f68343bd4ed59c876c779cd17e1b707d8a5c76ad1crc32: 32796DC5md5: 552824ff54f17f033423ef8455cc9ca5sha1: bfe73a9ab7d4290635153a1de00e7d164813acbcsha256: 47e4f24a76b88aab60e09c8f68343bd4ed59c876c779cd17e1b707d8a5c76ad1sha512: 7890879cab25ae035c3a1de87368d7c444560b330a3793d804c78051443b9f3696b3f4f1097da74a1aa89f5ce24b7274ff5955c9d8e6ad78a22acb4ab5a00fe7ssdeep: 24576:xuLJQ0+ai+JoMCXlTjcEa0s4Tj29W8AoqiVNWI:xUpRx+cEa0Qtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E8258B2F9290C937D22A2D355D1F62F8B728FDD02C14596135D4FE7CEB3A990AD22236sha3_384: 59e65ba48e27511652305268084c9b1943cf0e303aa5f1f56a081a6383672ac3b183f206e982014df8b20df39425cc57ep_bytes: 558bec83c4f0b8106e4600e858dff9fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/FormBook.KUA!MTB also known as:

Lionic Trojan.Win32.Noon.l!c
DrWeb Trojan.Siggen18.41399
MicroWorld-eScan Trojan.GenericKD.62200930
FireEye Generic.mg.552824ff54f17f03
CAT-QuickHeal Trojan.FormBook
ALYac Trojan.GenericKD.62200930
Cylance Unsafe
VIPRE Trojan.GenericKD.62200930
Sangfor Spyware.Win32.Formbook.V05o
K7AntiVirus Trojan ( 005987721 )
Alibaba Trojan:Win32/FormBook.756a3c3c
K7GW Trojan ( 005987721 )
Cybereason malicious.ab7d42
VirIT Trojan.Win32.PSWStealer.DLA
Cyren W32/Injector.BBN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.ESAT
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Noon.gen
BitDefender Trojan.GenericKD.62200930
NANO-Antivirus Trojan.Win32.Noon.jsnuxu
Avast Win32:DropperX-gen [Drp]
Tencent Malware.Win32.Gencirc.10d0af4e
Ad-Aware Trojan.GenericKD.62200930
Emsisoft Trojan.GenericKD.62200930 (B)
Comodo Malware@#qgqa6vx9p3at
Zillya Trojan.Injector.Win32.1582011
TrendMicro TROJ_GEN.R002C0DIM22
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Sophos Mal/Generic-S + Mal/Generic-L
GData Trojan.GenericKD.62200930
Jiangmin TrojanSpy.Noon.syy
Webroot W32.Dropper.Gen
Google Detected
MAX malware (ai score=100)
Antiy-AVL Trojan/Script.Wacatac
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.D3B51C62
ZoneAlarm HEUR:Trojan-Spy.Win32.Noon.gen
Microsoft Trojan:Win32/FormBook.KUA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.RATX-gen.R521347
McAfee RDN/Generic PWS.y
VBA32 TScope.Trojan.Delf
Malwarebytes Trojan.MalPack.DLF
TrendMicro-HouseCall TROJ_GEN.R002C0DIM22
Rising Spyware.Noon!8.E7C9 (TFE:5:62QpvpwmTnJ)
Yandex Trojan.Igent.bYKMx3.4
Ikarus Trojan.Inject
MaxSecure Trojan.Malware.73698928.susgen
Fortinet W32/Formbook.AA!tr
AVG Win32:DropperX-gen [Drp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/FormBook.KUA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago