Trojan

Trojan.Win32.Mansabo.gvi removal

Malware Removal

The Trojan.Win32.Mansabo.gvi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Mansabo.gvi virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Executed a process and injected code into it, probably while unpacking
  • Behavior consistent with a dropper attempting to download the next stage.
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Trojan.Win32.Mansabo.gvi?


File Info:

crc32: 90AE10A7
md5: 07d1c74bc3ec50fa9edc0bdb5b0b7e80
name: 07D1C74BC3EC50FA9EDC0BDB5B0B7E80.mlw
sha1: 64ac6852e229afb9d211f3ffd8e1aa326cff8ba4
sha256: 6941ae541692b03f44f81bd5517e0ff225e2a57a0897dbb0399417c88ff7418f
sha512: d4eb24532462832ad0e582feff84bc1a84f18a070681701ecd70bac0c896aa94d05b71d28cf3624f74d5c1f3d9f37452e4823876d23ca80aa7174957ea9cacad
ssdeep: 24576:+M6aPsVQGNofMuDarQGhee21TrldFpAtXyXGWoDN8Jk+hkJ95FA7:xZW+hkJ9U
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 78fgd0g98
InternalName: sd f0-ds9fdsfsdf9
FileVersion: 0-ds8 fd-f9s0-d9f
PrivateBuild: df g8dfg78
LegalTrademarks: sd 90g8ds8gdf08g
ProductName: df g8dfg8
ProductVersion: 1, 0, 0, 1
FileDescription: DFSV98DS8F 8DFSF8
OriginalFilename: g 09dg8
Translation: 0x0419 0x04b0

Trojan.Win32.Mansabo.gvi also known as:

BkavW32.AIDetectGBM.malware.01
McAfeeGenericRXAA-AA!07D1C74BC3EC
CylanceUnsafe
SangforTrojan.Win32.Wacatac.B
K7AntiVirusTrojan ( 005701ca1 )
BitDefenderTrojan.GenericKDZ.73060
K7GWTrojan ( 005701ca1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D11D64
CyrenW32/Trojan.WTDJ-8906
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.HJNB
TrendMicro-HouseCallTROJ_GEN.R002H0CBI21
KasperskyTrojan.Win32.Mansabo.gvi
AlibabaTrojan:Win32/Kryptik.fe002974
MicroWorld-eScanTrojan.GenericKDZ.73060
Ad-AwareTrojan.GenericKDZ.73060
SophosMal/Generic-S
DrWebTrojan.DownLoader36.42124
McAfee-GW-EditionBehavesLike.Win32.Trojan.dm
FireEyeGeneric.mg.07d1c74bc3ec50fa
EmsisoftTrojan.GenericKDZ.73060 (B)
IkarusWin32.Outbreak
MAXmalware (ai score=88)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Downloader.oa!s2
MicrosoftTrojan:Win32/Ymacco.AA69
ZoneAlarmTrojan.Win32.Mansabo.gvi
GDataTrojan.GenericKDZ.73060
ALYacTrojan.GenericKDZ.73060
VBA32Malware-Cryptor.Inject.gen
PandaTrj/GdSda.A
RisingBackdoor.Mokes!1.CECE (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.FBLC!tr
BitDefenderThetaGen:NN.ZexaF.34574.4y3@amGVoCcc
AVGWin32:BotX-gen [Trj]
AvastWin32:BotX-gen [Trj]
Qihoo-360Win32/Trojan.Generic.HwgAYVsA

How to remove Trojan.Win32.Mansabo.gvi?

Trojan.Win32.Mansabo.gvi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment