Trojan

About “Trojan:MSIL/FormBook.FD!MTB” infection

Malware Removal

The Trojan:MSIL/FormBook.FD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/FormBook.FD!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:MSIL/FormBook.FD!MTB?


File Info:

crc32: 4309D85F
md5: 47c93c453f2119786fcbf39adbe88988
name: 47C93C453F2119786FCBF39ADBE88988.mlw
sha1: d8ecb3ccf1d3c48cdd499ba28d89cc9dd40f7a18
sha256: 2c6773fb30c8b0dae4dba9f0433d11f7d3d80a40ae960f188409a71ebb0d47ca
sha512: 77083202574bd708bc7190c2c61e52126cf3b0a32018c36229a3ed49fddfc4e01759e7707f393a61173f2777da635f8ec87920e762e132e9df41ee739bd01d73
ssdeep: 6144:FeNz2a+LwdBiZdcUFRzdbUVXs7X0EDtN/TMkMHPDhFVySyCmtCAA:Kz2aTiZOUDdgNCbTMkM7ISy
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright 2020 Google LLC. All rights reserved.
InternalName: chrome_exe
CompanyShortName: Google
FileVersion: 87.0.4280.88
CompanyName: Google LLC
ProductShortName: Chrome
ProductName: Google Chrome
LastChange: 89e2380a3e36c3464b5dd1302349b1382549290d-refs/branch-heads/4280@#1761
ProductVersion: 87.0.4280.88
FileDescription: Google Chrome
OriginalFilename: chrome.exe
Official Build: 1
Translation: 0x0409 0x04b0

Trojan:MSIL/FormBook.FD!MTB also known as:

Elasticmalicious (high confidence)
McAfeeGenericRXMJ-NN!47C93C453F21
MalwarebytesTrojan.PasswordStealer.MSIL
AegisLabHacktool.MSIL.Shellcode.3!c
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.MSILHeracles.6889
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.MSILHeracles.D1AE9
CyrenW32/MSIL_Kryptik.CHW.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Exploit.MSIL.Shellcode.gen
AlibabaTrojan:Win32/runner.ali1000123
MicroWorld-eScanGen:Variant.MSILHeracles.6889
RisingTrojan.FakeChrome!1.9C7B (CLASSIC)
Ad-AwareGen:Variant.MSILHeracles.6889
SophosMal/Generic-S
ComodoMalware@#sdcdpmlba5gv
F-SecureHeuristic.HEUR/AGEN.1136898
DrWebTrojan.Packed2.41837
TrendMicroTROJ_GEN.R05AC0PLE20
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.47c93c453f211978
EmsisoftGen:Variant.MSILHeracles.6889 (B)
SentinelOneStatic AI – Malicious PE
JiangminExploit.MSIL.pj
AviraHEUR/AGEN.1136898
MAXmalware (ai score=83)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftTrojan.Win32.Downloader.oa
MicrosoftTrojan:MSIL/FormBook.FD!MTB
ZoneAlarmHEUR:Exploit.MSIL.Shellcode.gen
GDataGen:Variant.MSILHeracles.6889
AhnLab-V3Malware/Win32.RL_Generic.C4263001
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILHeracles.6889
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.QME
TrendMicro-HouseCallTROJ_GEN.R05AC0PLE20
TencentMsil.Exploit.Shellcode.Pezx
YandexTrojan.Kryptik!SEQEgemblZk
IkarusTrojan.MSIL.Inject
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.QME!tr
BitDefenderThetaGen:NN.ZemsilF.34700.tm0@aCOfKKi
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.cf1d3c
AvastWin32:RATX-gen [Trj]
Qihoo-360Generic/Trojan.Exploit.d0c

How to remove Trojan:MSIL/FormBook.FD!MTB?

Trojan:MSIL/FormBook.FD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment