Worm

Win32.Worm.Mabezat.Gen malicious file

Malware Removal

The Win32.Worm.Mabezat.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Mabezat.Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32.Worm.Mabezat.Gen?


File Info:

name: E3BB521029D660ABDC55.mlw
path: /opt/CAPEv2/storage/binaries/d9cd4858d02c47d97ed8add792cd27329bd415475b0f02f2296c7948b9d981a6
crc32: 4E3B33AE
md5: e3bb521029d660abdc5516643ee2852e
sha1: 1f7d9693a1ce76eef60bcb52c6229e6eacde0df6
sha256: d9cd4858d02c47d97ed8add792cd27329bd415475b0f02f2296c7948b9d981a6
sha512: fe2f3d1740136b243528f7853579f412815256ff3d4ebf49bdc61360400f399a6191fb89f8a42f5caeffcc4104a95a05c3fb8c2447c935648d1854919672ced3
ssdeep: 24576:E30DJ529+RipvL1SXk1QE1RGOTnIEQc4au9NgxnHNnqqpV:EE69+ApwXk1QE1RzsEQPaxHNqqpV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C565F10361E24C33D0A372306A9FCB2AD72D7C2597E4753B6798FE0E9974181B6267B1
sha3_384: 12d1d54e850b844258eba7d593f3767cbf23a3d89a8ff690c5420d9b473b1516d18e4f3b8f80c5c8b4693939472830f8
ep_bytes: bb5d52601093e920010000892f928e3a
timestamp: 2018-03-15 13:15:05

Version Info:

Comments: http://www.autoitscript.com/autoit3/
CompanyName: AutoIt Team
FileDescription: Aut2Exe
FileVersion: 3, 3, 14, 5
InternalName: Aut2Exe.exe
LegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt Team
OriginalFilename: Aut2Exe.exe
ProductName: Aut2Exe
ProductVersion: 3, 3, 14, 5
Translation: 0x0809 0x04b0

Win32.Worm.Mabezat.Gen also known as:

BkavW32.Pharoh.PE
LionicWorm.Win32.Mabezat.kYJM
ClamAVWin.Trojan.Mabezat-2
CAT-QuickHealW32.Mabezat.B
SkyhighBehavesLike.Win32.Mabezat.tc
ALYacWin32.Worm.Mabezat.Gen
Cylanceunsafe
VIPREWin32.Worm.Mabezat.Gen
SangforVirus_Suspicious.Win32.Mabezat.b
K7AntiVirusVirus ( 00001b7c1 )
BitDefenderWin32.Worm.Mabezat.Gen
K7GWVirus ( 00001b7c1 )
ArcabitWin32.Worm.Mabezat.Gen
BitDefenderThetaAI:FileInfector.6898046816
VirITWin32.Mazebat.B
SymantecW32.Mabezat.B!inf
Elasticmalicious (high confidence)
ESET-NOD32Win32/Mabezat.A
CynetMalicious (score: 100)
KasperskyWorm.Win32.Mabezat.b
AlibabaVirus:Win32/Mabezat.3d6c41ea
NANO-AntivirusVirus.Win32.Mazebat.rspj
ViRobotWin32.Mabezat.A
MicroWorld-eScanWin32.Worm.Mabezat.Gen
AvastWin32:Agent-AVCE [Trj]
RisingWin32.Mabezat.b (CLASSIC)
EmsisoftWin32.Worm.Mabezat.Gen (B)
F-SecureMalware.W32/Mabezat
DrWebWin32.HLLW.Tazebama
TrendMicroPE_MABEZAT.B-1
FireEyeGeneric.mg.e3bb521029d660ab
SophosW32/Mabezat-B
IkarusVirus.Win64.Expiro
JiangminWin32/Mabezat.b
GoogleDetected
AviraW32/Mabezat
MAXmalware (ai score=84)
Antiy-AVLWorm/Win32.Mabezat.b
KingsoftWin32.Mabezat.b.1038191
XcitiumWorm.Win32.Mabezat.b1@14o1bu
MicrosoftVirus:Win32/Mabezat.B
ZoneAlarmWorm.Win32.Mabezat.b
GDataWin32.Worm.Mabezat.Gen
VaristW32/Mabezat.A-2
AhnLab-V3Win32/Mabezat
Acronissuspicious
McAfeeW32/Mabezat.b.a
TACHYONVirus/W32.Mabezat
VBA32Worm.Win32.Mabezat.A
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Mabezat.C
TrendMicro-HouseCallPE_MABEZAT.B-1
TencentVirus.Win32.Mabezat.a
YandexWorm.Mabezat.C
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Mabezat.B
FortinetW32/Mabezat.B
AVGWin32:Agent-AVCE [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32.Worm.Mabezat.Gen?

Win32.Worm.Mabezat.Gen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment