Trojan

Trojan.Win32.Mansabo.ely information

Malware Removal

The Trojan.Win32.Mansabo.ely is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Mansabo.ely virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Win32.Mansabo.ely?


File Info:

crc32: 0019D998
md5: d8bd7d9fb33a820b43dcc007937ea501
name: flygame.png
sha1: 6605d70eb3ba34ae0b4ccdc5761d67256009ee6f
sha256: 95c073639fb490c26ddcd907ef70a05e1840a0819f2e43071197ef11e3614123
sha512: a713f5028ddd2507c4578614639555fc827a83a6304677f68760d44f2f5739878f70bddf8f8e4b4d7a9e429b31681b3d0038e10a8c5de4961068508290c67eb0
ssdeep: 6144:GmomdxrTD9gAdMMntFFX5UxpMIZucZiGj9W8WSMf4RuxjsLWKHJmN:GmoWHD9gAdMMtDXmpZXB9SSMQRQjsbJ0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: eCombo
FileVersion: 1.0.0.0
CompanyName: Pro-Friends
ProductName: eCombo
ProductVersion: 1.0.0.0
FileDescription: complimentary control to Priyank Modi's Enhanced
OriginalFilename: eCombo.exe

Trojan.Win32.Mansabo.ely also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.Agent.EMDG
CylanceUnsafe
SangforMalware
BitDefenderTrojan.Agent.EMDG
Cybereasonmalicious.eb3ba3
APEXMalicious
GDataTrojan.Agent.EMDG
KasperskyTrojan.Win32.Mansabo.ely
RisingTrojan.Injector!8.C4 (C64:YzY0Ool/GrSQ2j0m)
Endgamemalicious (high confidence)
F-SecureTrojan.TR/AD.TrickBot.bynb
DrWebTrojan.Trick.46529
McAfee-GW-EditionBehavesLike.Win32.Trojan.jh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d8bd7d9fb33a820b
EmsisoftTrojan.Agent.EMDG (B)
WebrootW32.Trojan.Gen
AviraTR/AD.TrickBot.bynb
MAXmalware (ai score=81)
ArcabitTrojan.Agent.EMDE
ZoneAlarmTrojan.Win32.Mansabo.ely
Ad-AwareTrojan.Agent.EMDG
PandaTrj/TrickBot.A
ESET-NOD32a variant of Win32/Injector.EKQP
SentinelOneDFI – Malicious PE
FortinetW32/Injector.EKQP!tr
BitDefenderThetaGen:NN.ZevbaF.34090.Nm0@aOEuVfjO
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360HEUR/QVM03.0.644D.Malware.Gen

How to remove Trojan.Win32.Mansabo.ely?

Trojan.Win32.Mansabo.ely removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment