Trojan

Trojan:Win32/Formbook.RPX!MTB removal guide

Malware Removal

The Trojan:Win32/Formbook.RPX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Formbook.RPX!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Formbook.RPX!MTB?


File Info:

name: 417AC7D9F10C850888BC.mlw
path: /opt/CAPEv2/storage/binaries/65a716e9d090e5d737d2e7db5bf8ee7aa4efd32731d18c08f245f79074bd149e
crc32: 37D99E05
md5: 417ac7d9f10c850888bc4240ac29d4a4
sha1: 22d7f7359beb8e28c7887922e3e9c53e71add215
sha256: 65a716e9d090e5d737d2e7db5bf8ee7aa4efd32731d18c08f245f79074bd149e
sha512: 2597f4c28eca93a33bd29494b4a09ae9ef844ac0b2b054a390321c57923aaaa90b02411444da3bb2d6974b59969e98a2633dc0a120b41dd6d024bac083cc3f76
ssdeep: 6144:KFvbyPVoeUJ3qM955fKRAoHqB8Bp6XQAOz8vv:ov8VoeUJxBKAoHqB8Bp6AlAv
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11F347D4076D98C72E132253608E49AB11D7DBC700B2FDAAFA7D44E6ECE346C05661F6B
sha3_384: 6d8723b8c32cb9c001a510fa57df1b2fd73f1b8bd384bb12b1c67926a38756694a9bac38d99c16f0b6c3cd37f136134d
ep_bytes: e889050000e988feffff3b0d70a04300
timestamp: 2023-11-01 23:00:18

Version Info:

0: [No Data]

Trojan:Win32/Formbook.RPX!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Strab.4!c
MicroWorld-eScanGen:Variant.Midie.136946
FireEyeGeneric.mg.417ac7d9f10c8508
SkyhighBehavesLike.Win32.Generic.dh
McAfeeArtemis!417AC7D9F10C
Cylanceunsafe
VIPREGen:Variant.Midie.136946
SangforTrojan.Win32.Injector.Vw6b
K7AntiVirusTrojan ( 005ad6df1 )
BitDefenderGen:Variant.Midie.136946
K7GWTrojan ( 005ad6df1 )
BitDefenderThetaGen:NN.ZexaF.36792.pyW@aiXCR@k
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ETKZ
APEXMalicious
KasperskyTrojan.Win32.Strab.dif
AlibabaTrojan:Win32/Strab.c292e9f5
NANO-AntivirusTrojan.Win32.Strab.kdcfjx
ViRobotTrojan.Win.Z.Injector.246272
RisingTrojan.Strab!8.12D03 (TFE:5:cutqsNLtjwI)
SophosMal/Generic-S
F-SecureTrojan.TR/Injector.rwuna
DrWebTrojan.Loader.1550
TrendMicroTROJ_GEN.R002C0DK523
EmsisoftGen:Variant.Midie.136946 (B)
IkarusTrojan.Win32.Injector
GDataWin32.Trojan.PSE.99Q7VK
GoogleDetected
AviraTR/Injector.rwuna
VaristW32/Injector.BSD.gen!Eldorado
Antiy-AVLTrojan/Win32.Injector
ArcabitTrojan.Midie.D216F2
ZoneAlarmTrojan.Win32.Strab.dif
MicrosoftTrojan:Win32/Formbook.RPX!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalwareX-gen.R619955
ALYacGen:Variant.Midie.136946
MAXmalware (ai score=89)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Strab
MalwarebytesTrojan.Injector
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DK523
TencentMalware.Win32.Gencirc.13f46d4f
MaxSecureTrojan.Malware.220105252.susgen
FortinetW32/Injector.ETKY!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Formbook.RPX!MTB?

Trojan:Win32/Formbook.RPX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment