Trojan

Trojan.Win32.Mansabo.fof removal tips

Malware Removal

The Trojan.Win32.Mansabo.fof is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Mansabo.fof virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Mansabo.fof?


File Info:

crc32: BA5ABE64
md5: 4e39a1227fdc6beee209549a125d9900
name: 4E39A1227FDC6BEEE209549A125D9900.mlw
sha1: b1fae841bd4975e0b9bbf70652650bed8e4461bb
sha256: 018f7ec85176a90b77b0d8d5fb3f8463a3022966b81007965abdc3357687f17f
sha512: 6b51bdb0c9d82e73d65366963f6aeaaebdc2e4032db8846d77b8ab25f2ec421bd3cb0e3f06b7fa0f8e519500b45f822d1505d376d8bdeae0b24a44f26b32ad99
ssdeep: 6144:MmuC8Mw78Mwb8Mw2qjksh+Chfgq1wsUm0+v2Vr5ZhMdCUQ:VSMzMnM9Chn1V0iUZHUQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Genuine Sigma
FileVersion: 1.0.0.0
CompanyName: Car Park
ProductName: Genuine Sigma
ProductVersion: 1.0.0.0
FileDescription: Disinfection Performance of Adsorption
OriginalFilename: Genuine Sigma.exe

Trojan.Win32.Mansabo.fof also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Packed.140
MicroWorld-eScanTrojan.GenericKDZ.69620
FireEyeGeneric.mg.4e39a1227fdc6bee
McAfeeTrickbot-FSTA!4E39A1227FDC
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056d16d1 )
BitDefenderTrojan.GenericKDZ.69620
K7GWTrojan ( 0056d16d1 )
Cybereasonmalicious.1bd497
TrendMicroTrojanSpy.Win32.EMOTET.SMTHF.hp
BitDefenderThetaGen:NN.ZevbaF.34634.Gm0@aekUf1nO
CyrenW32/Injector.ADH.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Mansabo.fof
NANO-AntivirusTrojan.Win32.Mansabo.hsyndl
TencentMalware.Win32.Gencirc.10cdec3b
Ad-AwareTrojan.GenericKDZ.69620
TACHYONTrojan/W32.VB-Mansabo.536576
F-SecureTrojan.TR/AD.TrickBot.gshxx
ZillyaTrojan.Injector.Win32.764688
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Trickbot.hm
EmsisoftTrojan.GenericKDZ.69620 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Mansabo.buj
MaxSecureTrojan.Malware.1728101.susgen
AviraTR/AD.TrickBot.gshxx
Antiy-AVLTrojan/Win32.Injector
MicrosoftTrojan:Win32/TrickbotCrypt.AC!MTB
ArcabitTrojan.Generic.D10FF4
ZoneAlarmTrojan.Win32.Mansabo.fof
GDataTrojan.GenericKDZ.69620
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wacatac.R349432
VBA32Trojan.Mansabo
ALYacTrojan.GenericKDZ.69620
MAXmalware (ai score=83)
MalwarebytesTrojan.Mansabo
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.ENDK
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMTHF.hp
RisingTrojan.Injector!8.C4 (TFE:4:dMvBveZfiEN)
YandexTrojan.Injector!ZE6EW/qPur0
IkarusTrojan.Win32.Injector
FortinetW32/Injector.ENAW!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Mansabo.fof?

Trojan.Win32.Mansabo.fof removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment