Trojan

Trojan:Win32/Mansabo.DHC!MTB malicious file

Malware Removal

The Trojan:Win32/Mansabo.DHC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Mansabo.DHC!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Malayalam
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Trojan:Win32/Mansabo.DHC!MTB?


File Info:

crc32: 12E2FD4F
md5: cd08bafa9e6ae60773f3ccd112bfcd49
name: CD08BAFA9E6AE60773F3CCD112BFCD49.mlw
sha1: 71d14871bb0ee17dc8f10045bd5eb9855c48e110
sha256: ac4dbcd06fdadb9aa2528b072b29a1242ee0302bf2cf01c5e763480fa05f3524
sha512: 4cfc86f72644408ab5bb7402b0d9aa5eb3e35d15dd29cc43d2e8129f347ca17a608ef92bbad5d2fa764639f3094275f6646b344cd727d6aea61aa7be9a1533dd
ssdeep: 6144:mjjSkSjMbtWZmVzxaXxffIZPFBb+efkRiieA0jvwF8Bv4:AQfIFLC8NDA0jvwFp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Mansabo.DHC!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.72584
ALYacGen:Variant.Midie.72584
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderGen:Variant.Midie.72584
Cybereasonmalicious.1bb0ee
CyrenW32/Trojan.FAZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Mansabo.vho
NANO-AntivirusTrojan.Win32.Mlw.hktlii
RisingTrojan.Injector!1.C714 (CLASSIC)
Ad-AwareGen:Variant.Midie.72584
EmsisoftGen:Variant.Midie.72584 (B)
F-SecureHeuristic.HEUR/AGEN.1134711
DrWebTrojan.Packed.140
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeGeneric.mg.cd08bafa9e6ae607
IkarusTrojan.Win32.Injector
JiangminTrojan.Mansabo.bnx
AviraHEUR/AGEN.1134711
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Mansabo
MicrosoftTrojan:Win32/Mansabo.DHC!MTB
ArcabitTrojan.Midie.D11B88
ZoneAlarmHEUR:Trojan.Win32.Mansabo.vho
GDataGen:Variant.Midie.72584
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.C4111073
McAfeeTrickbot-FSNZ!CD08BAFA9E6A
VBA32TScope.Trojan.VB
MalwarebytesTrojan.TrickBot
ESET-NOD32a variant of Win32/Injector.EMID
YandexTrojan.Injector!pF2kh2nFnNY
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.EMAQ!tr
BitDefenderThetaGen:NN.ZevbaF.34634.GmX@aKHAJpiG
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:Win32/Mansabo.DHC!MTB?

Trojan:Win32/Mansabo.DHC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment