Trojan

Trojan.Win32.Mansabo.gvn removal tips

Malware Removal

The Trojan.Win32.Mansabo.gvn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Mansabo.gvn virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Executed a process and injected code into it, probably while unpacking
  • Behavior consistent with a dropper attempting to download the next stage.
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

api.opennicproject.org
apps.identrust.com
edgedl.gvt1.com
update.googleapis.com
crl.identrust.com
r3.o.lencr.org

How to determine Trojan.Win32.Mansabo.gvn?


File Info:

crc32: 2F86BEF0
md5: 5f5ec3d9a208c4e31262cf731f420601
name: 5F5EC3D9A208C4E31262CF731F420601.mlw
sha1: 34a94587e4ae89a91b9403f6c7c835a87ac76ee0
sha256: fa13f5a811e591c79f3207500604455879f34edf6ace61d5e34d54c3a5e8af64
sha512: a04b103efeb99e9a929747e5bde228f0d43f2127b53d4e9f5928b42484ecd324bcbcceb316ef0ed9f22f40712642bf4fa9b39126ef164212af34d8265246bf16
ssdeep: 24576:+M6aPsVQGNofMuDarQGhee21TrldFpAtXyXGWoDN8Jk+hkJ95FA7:xZW+hkJ9U
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 78fgd0g98
InternalName: sd f0-ds9fdsfsdf9
FileVersion: 0-ds8 fd-f9s0-d9f
PrivateBuild: df g8dfg78
LegalTrademarks: sd 90g8ds8gdf08g
ProductName: df g8dfg8
ProductVersion: 1, 0, 0, 1
FileDescription: DFSV98DS8F 8DFSF8
OriginalFilename: g 09dg8
Translation: 0x0419 0x04b0

Trojan.Win32.Mansabo.gvn also known as:

BkavW32.AIDetectGBM.malware.01
McAfeeGenericRXAA-AA!5F5EC3D9A208
CylanceUnsafe
SangforTrojan.Win32.Wacatac.B
K7AntiVirusTrojan ( 005701ca1 )
AlibabaTrojan:Win32/Kryptik.fe002974
K7GWTrojan ( 005701ca1 )
Cybereasonmalicious.7e4ae8
CyrenW32/Trojan.ARIW-4847
APEXMalicious
KasperskyTrojan.Win32.Mansabo.gvn
BitDefenderTrojan.GenericKDZ.73060
MicroWorld-eScanTrojan.GenericKDZ.73060
Ad-AwareTrojan.GenericKDZ.73060
EmsisoftTrojan.GenericKDZ.73060 (B)
TrendMicroTrojan.Win32.MALREP.THBAIBA
McAfee-GW-EditionBehavesLike.Win32.Trojan.dm
FireEyeGeneric.mg.5f5ec3d9a208c4e3
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
KingsoftWin32.Troj.Mansabo.g.(kcloud)
GridinsoftTrojan.Win32.Downloader.oa!s2
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan.Win32.Mansabo.gvn
BitDefenderThetaGen:NN.ZexaF.34574.4y3@amGVoCcc
ALYacTrojan.GenericKDZ.73060
MAXmalware (ai score=88)
VBA32Malware-Cryptor.Inject.gen
TrendMicro-HouseCallTrojan.Win32.MALREP.THBAIBA
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.FBLC!tr
Qihoo-360Win32/Trojan.Generic.HwgAYVsA
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Mansabo.gvn?

Trojan.Win32.Mansabo.gvn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment