Categories: Trojan

What is “Trojan:Win32/FormBook.SISN!MTB”?

The Trojan:Win32/FormBook.SISN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/FormBook.SISN!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Detects Bochs through the presence of a registry key
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/FormBook.SISN!MTB?


File Info:

name: 281E7119D896EF9964CA.mlwpath: /opt/CAPEv2/storage/binaries/5c514c011302327b265829b27c9bbf8454df2abfa46b78e158c3c08d526ec82acrc32: 3ADDCF72md5: 281e7119d896ef9964ca56c7a4aefbe6sha1: d735b1c49c885dce15aea5fa176a39377eaa682fsha256: 5c514c011302327b265829b27c9bbf8454df2abfa46b78e158c3c08d526ec82asha512: 2a1f88f6881d5b9a8c53ee6439474b9d6df245f0862168aa9c983893e9148cad73f5c681882d3c00bb2c6679698448d4f962da74bb33276864702fbb1c0b9be1ssdeep: 12288:I6gWkN291E7PI5BuCKcNzYB3zJIRFW33FbkaZy4IyAuoF2:zKE1WPIPuCKcNeJIRFW33FYaZ4type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T154C4F19731AF00F0C77C54712124BAE76A3DF73D9949D5EB678862B60EF83D1EA04826sha3_384: 5118d5e18baf34afc101d8b51002b31ab9fd4d3faf694c3a4e40f470ff42ad34ee55448bdfad96924f8720d272525c41ep_bytes: e88a020000e988feffff558beca11840timestamp: 2020-09-09 03:13:17

Version Info:

0: [No Data]

Trojan:Win32/FormBook.SISN!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Multi.Generic.4!c
MicroWorld-eScan Gen:Variant.Mikey.115448
FireEye Generic.mg.281e7119d896ef99
CAT-QuickHeal Ransomware.Tescrypt.WR5
McAfee GenericRXLZ-OY!281E7119D896
Cylance unsafe
Zillya Trojan.GenKryptik.Win32.57793
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0056df931 )
Alibaba TrojanSpy:Win32/Lokibot.bdf18fd8
K7GW Trojan ( 0056df931 )
Cybereason malicious.9d896e
BitDefenderTheta Gen:NN.ZexaF.36348.JyW@aqAlIZni
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HPMM
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-PSW.MSIL.Agensla.vzy
BitDefender Gen:Variant.Mikey.115448
NANO-Antivirus Trojan.Win32.Agensla.hwcnjz
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan-Spy.Noon.Hajl
TACHYON Trojan-PWS/W32.AgentTesla.586752
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Inject3.59041
VIPRE Gen:Variant.Mikey.115448
McAfee-GW-Edition GenericRXLZ-OY!281E7119D896
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Mikey.115448 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Mikey.115448
Jiangmin Trojan.PSW.Stelega.h
Avira TR/Dropper.Gen
Antiy-AVL Trojan[PSW]/Win32.Stelega
Arcabit Trojan.Mikey.D1C2F8
ZoneAlarm Trojan-PSW.MSIL.Agensla.vzy
Microsoft Trojan:Win32/FormBook.SISN!MTB
Google Detected
AhnLab-V3 Malware/Win32.RL_Generic.R352215
ALYac Gen:Variant.Mikey.115448
MAX malware (ai score=83)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.Injector
Panda Trj/Genetic.gen
Zoner Trojan.Win32.93532
Rising Trojan.Bluteal!8.EFE7 (TFE:5:Po5QQZyAfJB)
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HGAI!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/FormBook.SISN!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago