Categories: Trojan

Trojan.Win32.Mansabo.gvm removal tips

The Trojan.Win32.Mansabo.gvm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Mansabo.gvm virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Executed a process and injected code into it, probably while unpacking
  • Behavior consistent with a dropper attempting to download the next stage.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.opennicproject.org
apps.identrust.com

How to determine Trojan.Win32.Mansabo.gvm?


File Info:

crc32: B0C8CCC6md5: 9540264f78d0d65984e4a4e7deae48f4name: 9540264F78D0D65984E4A4E7DEAE48F4.mlwsha1: 070107d726d45386d5fd00b1690a6d0158a339e9sha256: 3cd91569a21a59a71582397b762633808e0b413c78210ee48cefcffede66f356sha512: fc4e8647b184416e571a174f422f732820f5a586626adaacece60c271792e80593d4fa9119089134b4eda6beb4f1828762db7268e56bc1f269c5fff93961ee67ssdeep: 24576:+M6aPsVQGNofMuDarQGhee21TrldFpAtXyXGWoDN8Jk+hkJ95FA7:xZW+hkJ9Utype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 78fgd0g98InternalName: sd f0-ds9fdsfsdf9FileVersion: 0-ds8 fd-f9s0-d9fPrivateBuild: df g8dfg78LegalTrademarks: sd 90g8ds8gdf08gProductName: df g8dfg8ProductVersion: 1, 0, 0, 1FileDescription: DFSV98DS8F 8DFSF8OriginalFilename: g 09dg8Translation: 0x0419 0x04b0

Trojan.Win32.Mansabo.gvm also known as:

Bkav W32.AIDetectGBM.malware.01
MicroWorld-eScan Trojan.GenericKDZ.73060
CAT-QuickHeal Trojan.Agent
McAfee Trojan-FTLE!9540264F78D0
Cylance Unsafe
AegisLab Trojan.Win32.Generic.4!c
Sangfor Trojan.Win32.GenericKDZ.73060
K7AntiVirus Trojan ( 005701ca1 )
BitDefender Trojan.GenericKDZ.73060
K7GW Trojan ( 005701ca1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D11D64
Cyren W32/Trojan.ARWE-2699
Symantec Trojan.Gen.MBT
APEX Malicious
ClamAV Win.Packed.Generickdz-9833099-0
Kaspersky Trojan.Win32.Mansabo.gvm
Alibaba Trojan:Win32/Kryptik.fe002974
Rising Backdoor.Mokes!1.CECE (CLOUD)
Ad-Aware Trojan.GenericKDZ.73060
Sophos Mal/Generic-S
DrWeb Trojan.DownLoader36.42182
McAfee-GW-Edition BehavesLike.Win32.Trojan.dm
FireEye Generic.mg.9540264f78d0d659
Emsisoft Trojan.GenericKDZ.73060 (B)
SentinelOne Static AI – Suspicious PE
MAX malware (ai score=81)
Kingsoft Win32.Troj.Mansabo.g.(kcloud)
Gridinsoft Trojan.Win32.Downloader.dd!n
Microsoft Trojan:Win32/MokesCrypt.PA!MTB
ZoneAlarm Trojan.Win32.Mansabo.gvm
GData Trojan.GenericKDZ.73060
ALYac Trojan.GenericKDZ.73060
VBA32 Malware-Cryptor.Inject.gen
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HJNB
TrendMicro-HouseCall TROJ_GEN.R002H0CBI21
Ikarus Trojan.Win32.Crypt
Fortinet W32/GenKryptik.FBLC!tr
BitDefenderTheta Gen:NN.ZexaF.34574.4y3@amGVoCcc
AVG Win32:BotX-gen [Trj]
Cybereason malicious.726d45
Avast Win32:BotX-gen [Trj]
Qihoo-360 Win32/Trojan.Generic.HwgAYVsA

How to remove Trojan.Win32.Mansabo.gvm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago