Categories: Trojan

Should I remove “TrojanDownloader:MSIL/FormBook.D!MTB”?

The TrojanDownloader:MSIL/FormBook.D!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/FormBook.D!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine TrojanDownloader:MSIL/FormBook.D!MTB?


File Info:

name: A0D75E94B05923BE7019.mlwpath: /opt/CAPEv2/storage/binaries/467e224c65a014f25299b63a9100fc29cba845ee0afb6c254c6940b01c986892crc32: 42FACEBFmd5: a0d75e94b05923be7019d530b06ceb68sha1: f3eae874489f040e0c978c2f309296d5a74748b2sha256: 467e224c65a014f25299b63a9100fc29cba845ee0afb6c254c6940b01c986892sha512: 75da21760c9917e36e29323fc16ce2f1e6c627e5283ae2cce6edf1e64fdaee8f3baea67c570d84c24e6bb122731535eac202e29dbd57f7a2ebf1aca0de85c8b8ssdeep: 3072:DPy/U8U7SmcLrNQbcRiOsMxQIORET9G4elsVeHoAtEKNgo2FPK+dmQNzpPlQrNl1:ioaLr8q53WTvN8o7NTSlHJos9/7Dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B474F7077A8A8672D2995737E5965C4C9B71F603B24BEF8E358F23E408C37E65800A77sha3_384: 29a6d8192a4076c1b9946f85784cd0dbfe4714d9b0a27d37c5c43500400e429fee33a02d7eca85ca1541c74918e5916eep_bytes: ff250020400000000000000000000000timestamp: 2023-09-30 16:01:15

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Nvdfocsxcfv.exeLegalCopyright: LegalTrademarks: OriginalFilename: Nvdfocsxcfv.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

TrojanDownloader:MSIL/FormBook.D!MTB also known as:

Bkav W32.Common.04BE9459
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Mardom.MN.11
FireEye Gen:Trojan.Mardom.MN.11
Skyhigh BehavesLike.Win32.Generic.fm
ALYac Gen:Trojan.Mardom.MN.11
Malwarebytes Generic.Malware/Suspicious
Sangfor Downloader.Win32.Agent.Vyxc
K7AntiVirus Trojan-Downloader ( 005a01891 )
Alibaba Trojan:MSIL/DropperX.11f0ba2e
K7GW Trojan-Downloader ( 005a01891 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.OXE
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Gen:Trojan.Mardom.MN.11
Avast Win32:DropperX-gen [Drp]
Tencent Malware.Win32.Gencirc.13f66b28
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1367580
VIPRE Gen:Trojan.Mardom.MN.11
TrendMicro TROJ_FRS.0NA103JN23
Emsisoft Gen:Trojan.Mardom.MN.11 (B)
Ikarus Trojan-Downloader.MSIL.Agent
GData Gen:Trojan.Mardom.MN.11
Webroot W32.Dropper.Gen
Google Detected
Avira HEUR/AGEN.1367580
MAX malware (ai score=88)
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft Win32.Troj.Generic.v
Xcitium Malware@#26935fmagb0pu
Arcabit Trojan.Mardom.MN.11
Microsoft TrojanDownloader:MSIL/FormBook.D!MTB
Varist W32/MSIL_Agent.GJP.gen!Eldorado
AhnLab-V3 Trojan/Win.Mardom.C5500002
McAfee Artemis!A0D75E94B059
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_FRS.0NA103JN23
Rising Downloader.Agent!8.B23 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.185709559.susgen
Fortinet MSIL/Kryptik.AJTY!tr
BitDefenderTheta Gen:NN.ZemsilF.36680.vm0@aOTSOq
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS

How to remove TrojanDownloader:MSIL/FormBook.D!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago