Trojan

Trojan.Win32.Inject.fbmn removal tips

Malware Removal

The Trojan.Win32.Inject.fbmn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.fbmn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Trojan.Win32.Inject.fbmn?


File Info:

name: 8B1586AFEA7B0F3A7B47.mlw
path: /opt/CAPEv2/storage/binaries/01f9fdf6950a0756a56ad7cb67f53a646b57ada0f2a2b4700bb4869e238127cd
crc32: 13624A29
md5: 8b1586afea7b0f3a7b47689b0864bea7
sha1: 51a0214588ef6ad0c7082e8b1e8da3f0673ac992
sha256: 01f9fdf6950a0756a56ad7cb67f53a646b57ada0f2a2b4700bb4869e238127cd
sha512: 652c84d7e7268ad44555f0671485a2037c90f9bc3838e2c462701fbadb51f90af833c105685ec5560d72c040ff364353b438317c172ffeb19528d7b04dee591e
ssdeep: 1536:ut+MLs3rzq+5hRpfvY7Ij6WcxbTFFREnEfCEdL++pJYk/7:utRL8JjIxnFFREnOX6xk/7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1430A0B3B4861F1C5A515BE2067927FDBB6C700026117C7AB723630EFA3EE69374666
sha3_384: e045c1a3b4cc81145bc153c52c3f454badd5a734b6a3ba9aa624fc7e3b46d66891b47131ec4a5649e398e9745568b9e8
ep_bytes: 68f800000068000000006820cb4000e8
timestamp: 2013-02-12 08:57:45

Version Info:

0: [No Data]

Trojan.Win32.Inject.fbmn also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Inject.4!c
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.8b1586afea7b0f3a
CAT-QuickHealVirTool.CeeInject.A
McAfeeGeneric BackDoor.cz
MalwarebytesTrojan.Crypt.NKN
VIPRETrojan.Encpk.Gen.1
SangforTrojan.Win32.Inject.fbmn
K7AntiVirusTrojan ( 00071a9a1 )
BitDefenderTrojan.Encpk.Gen.1
K7GWTrojan ( 00071a9a1 )
Cybereasonmalicious.fea7b0
CyrenW32/Trojan.MQZS-4434
SymantecPacked.Generic.415
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Wauchos.A
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-32431
KasperskyTrojan.Win32.Inject.fbmn
AlibabaWorm:Win32/Gamarue.2fe6f3ac
NANO-AntivirusTrojan.Win32.Winlock.bobvxi
MicroWorld-eScanTrojan.Encpk.Gen.1
AvastWin32:Cutwail-BM [Trj]
TencentWin32.Trojan.Inject.Eadh
Ad-AwareTrojan.Encpk.Gen.1
EmsisoftTrojan.Encpk.Gen.1 (B)
ComodoSuspicious@#1dzgvl84oq3fl
DrWebTrojan.Winlock.8007
ZillyaTrojan.Inject.Win32.55600
TrendMicroBKDR_ANDROM.JWS
McAfee-GW-EditionBehavesLike.Win32.Generic.qh
SophosMal/Generic-R + Troj/Inject-AEC
IkarusTrojan.Win32.Inject
GDataTrojan.Encpk.Gen.1
JiangminTrojan/PSW.Tepfer.aray
WebrootW32.Rogue.Gen
AviraWORM/Gamarue.EB.2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.77
KingsoftWin32.Troj.Generic.a.(kcloud)
ArcabitTrojan.Encpk.Gen.1
ZoneAlarmTrojan.Win32.Inject.fbmn
MicrosoftWorm:Win32/Gamarue.I
AhnLab-V3Win32/Gamarue.worm.58727
VBA32BScope.Malware-Cryptor.4213
ALYacTrojan.Encpk.Gen.1
CylanceUnsafe
TrendMicro-HouseCallBKDR_ANDROM.JWS
RisingTrojan.Generic@AI.98 (RDML:Rc3xT7FgNIf4ZlJ8DG5qhQ)
YandexTrojan.Inject!sbYTk+6YXbw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.ANM!tr
BitDefenderThetaGen:NN.ZexaF.34806.dqY@aeJ8Nyc
AVGWin32:Cutwail-BM [Trj]
PandaTrj/Dtcontx.B
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Win32.Inject.fbmn?

Trojan.Win32.Inject.fbmn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment