Categories: Trojan

Should I remove “Trojan.Win32.Mansabo.gve”?

The Trojan.Win32.Mansabo.gve is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Mansabo.gve virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Executed a process and injected code into it, probably while unpacking
  • Behavior consistent with a dropper attempting to download the next stage.
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

api.opennicproject.org
apps.identrust.com

How to determine Trojan.Win32.Mansabo.gve?


File Info:

crc32: AEEA1835md5: 7dcd448a14cfdb80b8b296eade04e713name: 7DCD448A14CFDB80B8B296EADE04E713.mlwsha1: fe5b438d1dd5e25d33d5c9dea90ea47797abfcb7sha256: c503289716c5b6c581a99953a90bcc2b93f14353658bd931aa83fd55d02624f1sha512: 18e402f51583afda3b1668ce80ee69073e06bb2432a4a7e94a837e3b868238cc0f43dc46f781a0205c84e409c774411544ddaae439ffc2d459889633fc6eba0essdeep: 24576:+M6aPsVQGNofMuDarQGhee21TrldFpAtXyXGWoDN8Jk+hkJ95FA7:xZW+hkJ9Utype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 78fgd0g98InternalName: sd f0-ds9fdsfsdf9FileVersion: 0-ds8 fd-f9s0-d9fPrivateBuild: df g8dfg78LegalTrademarks: sd 90g8ds8gdf08gProductName: df g8dfg8ProductVersion: 1, 0, 0, 1FileDescription: DFSV98DS8F 8DFSF8OriginalFilename: g 09dg8Translation: 0x0419 0x04b0

Trojan.Win32.Mansabo.gve also known as:

Bkav W32.AIDetectGBM.malware.01
MicroWorld-eScan Trojan.GenericKDZ.73060
CAT-QuickHeal Trojan.Agent
McAfee Trojan-FTLE!7DCD448A14CF
Cylance Unsafe
AegisLab Trojan.Multi.Generic.4!c
Sangfor Trojan.Win32.Wacatac.B
K7AntiVirus Trojan ( 005701ca1 )
BitDefender Trojan.GenericKDZ.73060
K7GW Trojan ( 005701ca1 )
Cybereason malicious.d1dd5e
Arcabit Trojan.Generic.D11D64
Cyren W32/Trojan.ARIW-4847
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:BotX-gen [Trj]
ClamAV Win.Packed.Generickdz-9833099-0
Kaspersky Trojan.Win32.Mansabo.gve
Alibaba Trojan:Win32/Kryptik.fe002974
Ad-Aware Trojan.GenericKDZ.73060
Emsisoft Trojan.GenericKDZ.73060 (B)
DrWeb Trojan.DownLoader36.42183
TrendMicro Trojan.Win32.MALREP.THBAIBA
McAfee-GW-Edition BehavesLike.Win32.Trojan.dm
FireEye Generic.mg.7dcd448a14cfdb80
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
MAX malware (ai score=81)
Kingsoft Win32.Troj.Mansabo.g.(kcloud)
Gridinsoft Trojan.Win32.Downloader.dd!n
Microsoft Trojan:Win32/MokesCrypt.PA!MTB
ZoneAlarm Trojan.Win32.Mansabo.gve
GData Trojan.GenericKDZ.73060
ALYac Trojan.GenericKDZ.73060
VBA32 Malware-Cryptor.Inject.gen
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HJNB
TrendMicro-HouseCall Trojan.Win32.MALREP.THBAIBA
Ikarus Trojan.Win32.Crypt
Fortinet W32/GenKryptik.FBLC!tr
BitDefenderTheta Gen:NN.ZexaF.34574.4y3@amGVoCcc
AVG Win32:BotX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.Generic.HwgAYVsA

How to remove Trojan.Win32.Mansabo.gve?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago