Trojan

Trojan.Win32.Mansabo.gjl removal

Malware Removal

The Trojan.Win32.Mansabo.gjl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Mansabo.gjl virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.

How to determine Trojan.Win32.Mansabo.gjl?


File Info:

crc32: C9EA8102
md5: b30637b5f760980abc68ab60d7ac92e4
name: B30637B5F760980ABC68AB60D7AC92E4.mlw
sha1: b48fd6dacb86282c2ee0e8f9a8f28ab9829834c7
sha256: 8a0fbcde56a9a817c10b0fe5ae281f75385c2a28ca271d736484e689c104e96c
sha512: 89f129e1a5f35cbeb6b65f6181b0ac8e94743d1060869f01938d977247345974117d0ac1ad591cb478ed76ee3d17e87ec7bfa242bbc66c8d22fed0edfb8042c0
ssdeep: 3072:DgsbwVlz8W79tJzah50Al0ktgH4K9DfI31rjQqsRs:DLulz8W5t5i0kexLIui
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Mansabo.gjl also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45626626
McAfeeRDN/GenericM
CylanceUnsafe
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45626626
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.acb862
ArcabitTrojan.Generic.D2B83502
SymantecTrojan.Gen.2
APEXMalicious
AvastWin64:TrojanX-gen [Trj]
KasperskyTrojan.Win32.Mansabo.gjl
AlibabaTrojan:Application/Generic.8fdd789e
ViRobotTrojan.Win32.Z.Agent.460135
Ad-AwareTrojan.GenericKD.45626626
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win64.CoinMiner.gz
FireEyeGeneric.mg.b30637b5f760980a
EmsisoftTrojan.GenericKD.45626626 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
KingsoftWin32.Troj.Mansabo.g.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan.Win32.Mansabo.gjl
GDataTrojan.GenericKD.45626626
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.45626626
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_FRS.VSNTAR21
FortinetW64/Kryptik.CBB!tr
AVGWin64:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win64/TrojanSpy.Mansabo.H8oA4t8A

How to remove Trojan.Win32.Mansabo.gjl?

Trojan.Win32.Mansabo.gjl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment