Worm

Win32.Worm.Mabezat.Gen removal instruction

Malware Removal

The Win32.Worm.Mabezat.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Mabezat.Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Worm.Mabezat.Gen?


File Info:

name: F8C3C4C33D19165C2A96.mlw
path: /opt/CAPEv2/storage/binaries/62f75358d384f36e6658e2a41b0270fa20a1c8742395aba890fa8f60faeaa083
crc32: E8E812FB
md5: f8c3c4c33d19165c2a9620d8ec4480a1
sha1: 024fcb87f44efad65a639635f0680007e7589c25
sha256: 62f75358d384f36e6658e2a41b0270fa20a1c8742395aba890fa8f60faeaa083
sha512: 0967758ec44ca0be558cb7b26b1e31b9e5b086b32dc06390b42ef12ac7d0067c6754158485a7a7bc01840fcb4306bc449b899e85a500337f28fcae0dd538d4e8
ssdeep: 24576:E30RJ529+RipvL1SXk1QE1RGOTnIEQc4au9NgxnHNnY14FFHxu:EE89+ApwXk1QE1RzsEQPaxHN24FPu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14865F13325E58433C073323076DEE77AAD2A792F57E1693B639C2F0A9A74181BE11671
sha3_384: 83e7347d823869ac549a09a3bfde780d0d397fd7ba97eda904bce7ac2fa94d6ee50fd8b81ca1784065dd2f5bb5d48d54
ep_bytes: bb4e543a2393e9200100009f45a8a450
timestamp: 2018-03-15 13:15:05

Version Info:

Comments: http://www.autoitscript.com/autoit3/
CompanyName: AutoIt Team
FileDescription: Aut2Exe
FileVersion: 3, 3, 14, 5
InternalName: Aut2Exe.exe
LegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt Team
OriginalFilename: Aut2Exe.exe
ProductName: Aut2Exe
ProductVersion: 3, 3, 14, 5
Translation: 0x0809 0x04b0

Win32.Worm.Mabezat.Gen also known as:

BkavW32.Pharoh.PE
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealW32.Mabezat.B
SkyhighBehavesLike.Win32.Mabezat.tc
McAfeeW32/Mabezat.b.a
Cylanceunsafe
SangforVirus_Suspicious.Win32.Mabezat.b
K7AntiVirusVirus ( 00001b7c1 )
K7GWVirus ( 00001b7c1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitWin32.Worm.Mabezat.Gen
BaiduWin32.Worm.Mabezat.a
VirITWin32.Mazebat.B
SymantecW32.Mabezat.B!inf
ESET-NOD32Win32/Mabezat.A
ClamAVWin.Trojan.Mabezat-2
KasperskyWorm.Win32.Mabezat.b
BitDefenderWin32.Worm.Mabezat.Gen
NANO-AntivirusVirus.Win32.Mazebat.rspj
MicroWorld-eScanWin32.Worm.Mabezat.Gen
AvastWin32:Agent-AVCE [Trj]
TencentVirus.Win32.Mabezat.a
TACHYONVirus/W32.Mabezat
EmsisoftWin32.Worm.Mabezat.Gen (B)
F-SecureMalware.W32/Mabezat
DrWebWin32.HLLW.Tazebama
VIPREWin32.Worm.Mabezat.Gen
TrendMicroPE_MABEZAT.B-1
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.f8c3c4c33d19165c
SophosW32/Mabezat-B
IkarusVirus.Win64.Expiro
JiangminWin32/Mabezat.b
VaristW32/Mabezat.A-2
AviraW32/Mabezat
Antiy-AVLWorm/Win32.Mabezat.b
KingsoftWin32.Mabezat.b.1038191
XcitiumWorm.Win32.Mabezat.b1@14o1bu
MicrosoftVirus:Win32/Mabezat.B
ViRobotWin32.Mabezat.A
ZoneAlarmWorm.Win32.Mabezat.b
GDataWin32.Worm.Mabezat.Gen
GoogleDetected
AhnLab-V3Win32/Mabezat
Acronissuspicious
VBA32Worm.Win32.Mabezat.A
ALYacWin32.Worm.Mabezat.Gen
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Mabezat.C
TrendMicro-HouseCallPE_MABEZAT.B-1
RisingWin32.Mabezat.b (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Mabezat.B
FortinetW32/Mabezat.B
BitDefenderThetaAI:FileInfector.6898046816
AVGWin32:Agent-AVCE [Trj]
Cybereasonmalicious.33d191
alibabacloudVirTool:Win/SignThief.A(dyn)

How to remove Win32.Worm.Mabezat.Gen?

Win32.Worm.Mabezat.Gen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment