Categories: Trojan

Trojan.Win32.Mansabo.gvn removal tips

The Trojan.Win32.Mansabo.gvn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Mansabo.gvn virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Executed a process and injected code into it, probably while unpacking
  • Behavior consistent with a dropper attempting to download the next stage.
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

api.opennicproject.org
apps.identrust.com
edgedl.gvt1.com
update.googleapis.com
crl.identrust.com
r3.o.lencr.org

How to determine Trojan.Win32.Mansabo.gvn?


File Info:

crc32: 2F86BEF0md5: 5f5ec3d9a208c4e31262cf731f420601name: 5F5EC3D9A208C4E31262CF731F420601.mlwsha1: 34a94587e4ae89a91b9403f6c7c835a87ac76ee0sha256: fa13f5a811e591c79f3207500604455879f34edf6ace61d5e34d54c3a5e8af64sha512: a04b103efeb99e9a929747e5bde228f0d43f2127b53d4e9f5928b42484ecd324bcbcceb316ef0ed9f22f40712642bf4fa9b39126ef164212af34d8265246bf16ssdeep: 24576:+M6aPsVQGNofMuDarQGhee21TrldFpAtXyXGWoDN8Jk+hkJ95FA7:xZW+hkJ9Utype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 78fgd0g98InternalName: sd f0-ds9fdsfsdf9FileVersion: 0-ds8 fd-f9s0-d9fPrivateBuild: df g8dfg78LegalTrademarks: sd 90g8ds8gdf08gProductName: df g8dfg8ProductVersion: 1, 0, 0, 1FileDescription: DFSV98DS8F 8DFSF8OriginalFilename: g 09dg8Translation: 0x0419 0x04b0

Trojan.Win32.Mansabo.gvn also known as:

Bkav W32.AIDetectGBM.malware.01
McAfee GenericRXAA-AA!5F5EC3D9A208
Cylance Unsafe
Sangfor Trojan.Win32.Wacatac.B
K7AntiVirus Trojan ( 005701ca1 )
Alibaba Trojan:Win32/Kryptik.fe002974
K7GW Trojan ( 005701ca1 )
Cybereason malicious.7e4ae8
Cyren W32/Trojan.ARIW-4847
APEX Malicious
Kaspersky Trojan.Win32.Mansabo.gvn
BitDefender Trojan.GenericKDZ.73060
MicroWorld-eScan Trojan.GenericKDZ.73060
Ad-Aware Trojan.GenericKDZ.73060
Emsisoft Trojan.GenericKDZ.73060 (B)
TrendMicro Trojan.Win32.MALREP.THBAIBA
McAfee-GW-Edition BehavesLike.Win32.Trojan.dm
FireEye Generic.mg.5f5ec3d9a208c4e3
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Kingsoft Win32.Troj.Mansabo.g.(kcloud)
Gridinsoft Trojan.Win32.Downloader.oa!s2
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm Trojan.Win32.Mansabo.gvn
BitDefenderTheta Gen:NN.ZexaF.34574.4y3@amGVoCcc
ALYac Trojan.GenericKDZ.73060
MAX malware (ai score=88)
VBA32 Malware-Cryptor.Inject.gen
TrendMicro-HouseCall Trojan.Win32.MALREP.THBAIBA
SentinelOne Static AI – Suspicious PE
Fortinet W32/GenKryptik.FBLC!tr
Qihoo-360 Win32/Trojan.Generic.HwgAYVsA
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Mansabo.gvn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago