Trojan

About “Trojan:Win32/FormBook.MR!MTB” infection

Malware Removal

The Trojan:Win32/FormBook.MR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/FormBook.MR!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file

Related domains:

z.whorecord.xyz
a.tomx.xyz
mmiri1.ddns.net

How to determine Trojan:Win32/FormBook.MR!MTB?


File Info:

crc32: F7AEC0BC
md5: 4ff50d22b848bc903cf7eae3a925e5e3
name: 4FF50D22B848BC903CF7EAE3A925E5E3.mlw
sha1: cabc6082b3ac7894d442b4e57366a81c65170a0d
sha256: d91e66b4e0735c96f01d89e6cf2576cc15a7e6256a663434847325e83c5d44e3
sha512: 802fa3e24a765ac1b78f73e9b2e823dc27fac939ef0e674b7157eb7af39fede2c837e855279aa008ef011b367259afe0ade8d8588b353cfb027f5d763fb99728
ssdeep: 24576:7A/Py2lMiQGYEtj4GKR+bjnmpQk8EtwzPbDy:70q2lLQGYEtj4xR+bjnmpQk8EtwzPC
type: PE32 executable (console) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan:Win32/FormBook.MR!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004bcce41 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.61882
CynetMalicious (score: 100)
ALYacDropped:Trojan.Agent.ESNV
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.2b848b
CyrenW32/Androm.BZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLLV
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Remcos-9887578-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderDropped:Trojan.Agent.ESNV
MicroWorld-eScanDropped:Trojan.Agent.ESNV
TencentMalware.Win32.Gencirc.11ca3051
Ad-AwareDropped:Trojan.Agent.ESNV
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34088.knIfaawTt3j
FireEyeGeneric.mg.4ff50d22b848bc90
EmsisoftDropped:Trojan.Agent.ESNV (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.346C95F
MicrosoftTrojan:Win32/FormBook.MR!MTB
GridinsoftTrojan.Heur!.030120E9
ArcabitTrojan.Agent.ESNV
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataDropped:Trojan.Agent.ESNV
AhnLab-V3Trojan/Win.FormBook.R437991
Acronissuspicious
McAfeeGenericRXPT-LY!4FF50D22B848
MAXmalware (ai score=86)
VBA32BScope.Backdoor.Bladabindi
MalwarebytesBackdoor.Remcos
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.D7BD (CLASSIC)
YandexTrojan.Kryptik!BqZh0mH01wI
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.FGTV!tr
AVGWin32:Trojan-gen

How to remove Trojan:Win32/FormBook.MR!MTB?

Trojan:Win32/FormBook.MR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment