Categories: Trojan

Trojan.Win32.Mansabo.gvg malicious file

The Trojan.Win32.Mansabo.gvg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Mansabo.gvg virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Behavior consistent with a dropper attempting to download the next stage.
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Mansabo.gvg?


File Info:

crc32: 8E99812Amd5: f3a56b8e3764d5f2d08fed8e0277728ename: F3A56B8E3764D5F2D08FED8E0277728E.mlwsha1: e617918ea6fd8a68a7552cf229eda5b5c2c0658esha256: 2afea8912f1b7afa3a4348ef4e027f7a46f4a2ade824196265ea1ac952e172b3sha512: 0923d98bbee360bbbbdf87db92d706d513ae47ea758778bd0cc6116946dba1eb78f78de97bad858731604face68d31b0618dbb5699bf292f4ab1baab4ef44a3cssdeep: 24576:+M6aPsVQGNofMuDarQGhee21TrldFpAtXyXGWoDN8Jk+hkJ95FA7:xZW+hkJ9Utype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 78fgd0g98InternalName: sd f0-ds9fdsfsdf9FileVersion: 0-ds8 fd-f9s0-d9fPrivateBuild: df g8dfg78LegalTrademarks: sd 90g8ds8gdf08gProductName: df g8dfg8ProductVersion: 1, 0, 0, 1FileDescription: DFSV98DS8F 8DFSF8OriginalFilename: g 09dg8Translation: 0x0419 0x04b0

Trojan.Win32.Mansabo.gvg also known as:

Bkav W32.AIDetectGBM.malware.01
MicroWorld-eScan Trojan.GenericKDZ.73060
ALYac Trojan.GenericKDZ.73060
Cylance Unsafe
AegisLab Trojan.Win32.Generic.4!c
Sangfor Trojan.Win32.Ymacco.AA08
K7AntiVirus Trojan ( 005701ca1 )
BitDefender Trojan.GenericKDZ.73060
K7GW Trojan ( 005701ca1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D11D64
Cyren W32/Trojan.YIGH-9120
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:BotX-gen [Trj]
Kaspersky Trojan.Win32.Mansabo.gvg
Alibaba Trojan:Win32/Kryptik.fe002974
Ad-Aware Trojan.GenericKDZ.73060
Emsisoft Trojan.GenericKDZ.73060 (B)
DrWeb Trojan.DownLoader36.42125
TrendMicro Trojan.Win32.MALREP.THBAHBA
McAfee-GW-Edition BehavesLike.Win32.Trojan.dm
FireEye Generic.mg.f3a56b8e3764d5f2
Sophos Mal/Generic-S
Ikarus Win32.Outbreak
Webroot W32.Malware.Gen
MAX malware (ai score=85)
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Trojan.Win32.Downloader.oa!s2
Microsoft Trojan:Win32/Ymacco.AA08
ZoneAlarm Trojan.Win32.Mansabo.gvg
GData Trojan.GenericKDZ.73060
McAfee GenericRXAA-AA!F3A56B8E3764
VBA32 Malware-Cryptor.Inject.gen
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HJNB
TrendMicro-HouseCall Trojan.Win32.MALREP.THBAHBA
Rising Backdoor.Mokes!1.CECE (CLOUD)
SentinelOne Static AI – Suspicious PE
Fortinet W32/GenKryptik.FBLC!tr
BitDefenderTheta Gen:NN.ZexaF.34574.4y3@amGVoCcc
AVG Win32:BotX-gen [Trj]
Cybereason malicious.ea6fd8
Qihoo-360 Win32/Trojan.Generic.HwgAYKcA

How to remove Trojan.Win32.Mansabo.gvg?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago