Malware

About “MSIL/Injector.FMB” infection

Malware Removal

The MSIL/Injector.FMB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.FMB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:16599, :0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Clears web history

Related domains:

crl.verisign.com
ocsp.verisign.com
ocsp.omniroot.com

How to determine MSIL/Injector.FMB?


File Info:

crc32: 7C570A7F
md5: 76058ae2d797f478e3ab15b72c6da31c
name: 76058AE2D797F478E3AB15B72C6DA31C.mlw
sha1: 066bd70c67be0f1eb77db735c86bc7ece0c7615d
sha256: dd2cb12925de87739367ae420e7cd5e4af0e3c1af54e86929c3544273bae428b
sha512: e778a0092b8b36a82a1147849ffba0fb526b5511a61e9e93125835c6e468a0ec186a886939a32583926b09a9ede4c07670476093b095c52dac3c19ae13bde993
ssdeep: 6144:SaAyVcwKmbDA4fS6VrGMGz4haPNArwdaJd:syVembDBvVrGMG81rcod
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2004 - 2013 Nir Sofer
InternalName: SmartSniff
FileVersion: 2.07
CompanyName: NirSoft
ProductName: SmartSniff
ProductVersion: 2.07
FileDescription: SmartSniff
OriginalFilename: smsniff.exe
Translation: 0x0409 0x04b0

MSIL/Injector.FMB also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.76058ae2d797f478
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.167881
AegisLabTrojan.MSIL.Agent.4!c
SangforMalware
K7AntiVirusUnwanted-Program ( 700000121 )
K7GWUnwanted-Program ( 700000121 )
Cybereasonmalicious.c67be0
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.MSIL.Agent.gen
AlibabaTrojan:MSIL/Injector.136b54eb
NANO-AntivirusTrojan.Win32.Comet.didvwg
RisingTrojan.Injector!8.C4 (TFE:C:hdJOfhbFbd)
ComodoMalware@#1agb4augt6y2x
F-SecureTrojan.TR/Spy.Zbot.ikzr
DrWebBackDoor.Comet.884
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S + Mal/Generic-L
IkarusTrojan.Win32.Foxhiex
JiangminTrojan.MSIL.qwrt
WebrootW32.Malware.Gen
AviraTR/Spy.Zbot.ikzr
eGambitHackTool.Generic
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.uh.(kcloud)
MicrosoftPWS:Win32/Zbot
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataWin32.Backdoor.Zeus.MLV32S
CynetMalicious (score: 90)
McAfeeGenericRXAA-FA!76058AE2D797
VBA32TrojanSpy.Zbot
PandaGeneric Suspicious
ESET-NOD32a variant of MSIL/Injector.FMB
TencentWin32.Trojan.Inject.Auto
YandexTrojan.Injector!yBugEYgLNXc
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Injector.FMB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.Spy.0d1

How to remove MSIL/Injector.FMB?

MSIL/Injector.FMB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment