Trojan

Trojan.Win32.Mansabo.bis (file analysis)

Malware Removal

The Trojan.Win32.Mansabo.bis is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Mansabo.bis virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to stop active services
  • Created a process from a suspicious location
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Win32.Mansabo.bis?


File Info:

name: 140694D9C50133D786E3.mlw
path: /opt/CAPEv2/storage/binaries/0a0bbd484d3dfeb1f3bd042c58f3195ec361c650765245ce0cfe9f1b41af05da
crc32: BA5C2E09
md5: 140694d9c50133d786e3ea55c49c76c2
sha1: 8210a1305ffd3f2959e6121225e80e6a22fefda8
sha256: 0a0bbd484d3dfeb1f3bd042c58f3195ec361c650765245ce0cfe9f1b41af05da
sha512: d4a7a5eb6d125ae858a8ac45849fcae0ac8255ca79fe527ef09ed722c3f5a9dc4c1fba697e1121c3d6567461e5bbbbcb0d476b1c683e809a9b781b8fc302ce09
ssdeep: 6144:KziFaWjtmzdjw1AyRI0UnbXgIi5O6PH44o5Ov2Y4CEqKW:q3aWK1RI0UnbQIqO6P4n5OlP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12BB47BA9A5F58013E42B093B88557AFC19253C62D8C1DDB7E1EDF23997B3F4A3D84608
sha3_384: f6817e795b545c9378d38ef86cfd941e3d4f32ca5f5777e30bcce6538fb3f675fb1591e3dd890e025835e16e6c9be60c
ep_bytes: 68dc184300e8f0ffffff000048000000
timestamp: 2018-08-01 10:06:37

Version Info:

Translation: 0x0409 0x04b0
Comments: Providing a Diverse Spectrum
CompanyName: Swiss Development Cooperation
FileDescription: Subscribe for Daily NBA News and Highlight Videos!
LegalCopyright: SDC is a professional
LegalTrademarks: S'pore Discovery Centre
ProductName: Singapore's future
FileVersion: 1.00.0002
ProductVersion: 1.00.0002
InternalName: pTestDateCalc
OriginalFilename: pTestDateCalc.exe

Trojan.Win32.Mansabo.bis also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Mansabo.4!c
Elasticmalicious (high confidence)
ALYacTrojan.GenericKD.40357426
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Mansabo.bis
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.40357426
K7GWTrojan ( 005360611 )
K7AntiVirusTrojan ( 005360611 )
VirITTrojan.Win32.VBGenus.MD
CyrenW32/Trickbot.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.AX
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Mansabo.bis
AlibabaTrojan:Win32/Mansabo.167aed0b
NANO-AntivirusTrojan.Win32.TrickBot.fhkiae
MicroWorld-eScanTrojan.GenericKD.40357426
RisingTrojan.TrickBot!8.E313 (CLOUD)
Ad-AwareTrojan.GenericKD.40357426
SophosMal/Generic-R + Troj/TrickBo-EI
ComodoMalware@#3u9zkcgxzqs6n
F-SecureTrojan.TR/PSW.Fareit.qpa
DrWebTrojan.DownLoader26.60934
ZillyaTrojan.GenericKD.Win32.138316
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
FireEyeGeneric.mg.140694d9c50133d7
EmsisoftTrojan.GenericKD.40357426 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.6ZVH02
JiangminTrojan.Mansabo.zn
WebrootW32.Trojan.Trickbot
AviraTR/PSW.Fareit.qpa
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.2726814
ArcabitTrojan.Generic.D267CE32
ZoneAlarmTrojan.Win32.Mansabo.bis
MicrosoftTrojan:Win32/MereTam.A
AhnLab-V3Trojan/Win32.Meretam.R233625
Acronissuspicious
McAfeeGeneric.azp
VBA32Trojan.MereTam
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/WLT.D
TencentMalware.Win32.Gencirc.11490dda
YandexTrojan.Mansabo!azTiI3ymPME
IkarusTrojan.Win32.Trickbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Mansabo.AX!tr
BitDefenderThetaGen:NN.ZevbaF.34212.Eq0@aujGiVoO
AVGWin32:Trojan-gen
Cybereasonmalicious.9c5013
AvastWin32:Trojan-gen

How to remove Trojan.Win32.Mansabo.bis?

Trojan.Win32.Mansabo.bis removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment