Worm

Win32.Worm.Mabezat.Gen removal instruction

Malware Removal

The Win32.Worm.Mabezat.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Mabezat.Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Worm.Mabezat.Gen?


File Info:

name: 73BC6F4A7C591102425E.mlw
path: /opt/CAPEv2/storage/binaries/9b506f483afa3840a8fd30955d9876eef316a831868bef8755d64968bfa1326c
crc32: 5328EB29
md5: 73bc6f4a7c591102425ee41d7a053ab8
sha1: 8af788fec4658d5fb4eba8de8229b0cccca809b7
sha256: 9b506f483afa3840a8fd30955d9876eef316a831868bef8755d64968bfa1326c
sha512: 0dd6dba4592295c40e39ab19121e32013ffe2f2912851832d108fd8c1615defeb43bb33e21c510a2832c041557d48c460ebb0d85e364497fe0e58b9b31499199
ssdeep: 24576:E30IJ529+RipvL1SXk1QE1RGOTnIEQc4au9NgxnHNnosVTxEawO:EEN9+ApwXk1QE1RzsEQPaxHNjVTuawO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C65F11321E28832C06F31306A5EC72A7666793573FDB53E67982E0A9D77291BF1063D
sha3_384: dd8a6eb808a9f5db21341d08f0635d5749c43319dcf349f07fa6653f856f246f3329bd91ecf925b2d85e5444128b5037
ep_bytes: bb7de377ad93e9200100008f35989440
timestamp: 2018-03-15 13:15:05

Version Info:

Comments: http://www.autoitscript.com/autoit3/
CompanyName: AutoIt Team
FileDescription: Aut2Exe
FileVersion: 3, 3, 14, 5
InternalName: Aut2Exe.exe
LegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt Team
OriginalFilename: Aut2Exe.exe
ProductName: Aut2Exe
ProductVersion: 3, 3, 14, 5
Translation: 0x0809 0x04b0

Win32.Worm.Mabezat.Gen also known as:

BkavW32.Pharoh.PE
MicroWorld-eScanWin32.Worm.Mabezat.Gen
CAT-QuickHealW32.Mabezat.B
SkyhighBehavesLike.Win32.Mabezat.tc
McAfeeW32/Mabezat.b.a
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Worm.Mabezat.Gen
SangforVirus_Suspicious.Win32.Mabezat.b
K7AntiVirusVirus ( 00001b7c1 )
K7GWVirus ( 00001b7c1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitWin32.Worm.Mabezat.Gen
BaiduWin32.Worm.Mabezat.a
VirITWin32.Mazebat.B
SymantecW32.Mabezat.B!inf
Elasticmalicious (high confidence)
ESET-NOD32Win32/Mabezat.A
CynetMalicious (score: 100)
ClamAVWin.Trojan.Mabezat-2
KasperskyWorm.Win32.Mabezat.b
BitDefenderWin32.Worm.Mabezat.Gen
NANO-AntivirusVirus.Win32.Mazebat.rspj
AvastWin32:Agent-AVCE [Trj]
TencentVirus.Win32.Mabezat.a
TACHYONVirus/W32.Mabezat
EmsisoftWin32.Worm.Mabezat.Gen (B)
F-SecureMalware.W32/Mabezat
DrWebWin32.HLLW.Tazebama
ZillyaWorm.MabezatGen.Win32.2
TrendMicroPE_MABEZAT.B-1
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.73bc6f4a7c591102
SophosW32/Mabezat-B
IkarusVirus.Win64.Expiro
JiangminWin32/Mabezat.b
VaristW32/Mabezat.A-2
AviraW32/Mabezat
Antiy-AVLWorm/Win32.Mabezat.b
KingsoftWin32.Mabezat.b.1038191
XcitiumWorm.Win32.Mabezat.b2@14o1c3
MicrosoftVirus:Win32/Mabezat.B
ViRobotWin32.Mabezat.A
ZoneAlarmWorm.Win32.Mabezat.b
GDataWin32.Worm.Mabezat.Gen
GoogleDetected
AhnLab-V3Win32/Mabezat
Acronissuspicious
BitDefenderThetaAI:FileInfector.6898046816
ALYacWin32.Worm.Mabezat.Gen
MAXmalware (ai score=83)
VBA32Worm.Win32.Mabezat.A
Cylanceunsafe
PandaW32/Mabezat.C
TrendMicro-HouseCallPE_MABEZAT.B-1
RisingWin32.Mabezat.b (CLASSIC)
YandexWorm.Mabezat.C
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Mabezat.B
FortinetW32/Mabezat.B
AVGWin32:Agent-AVCE [Trj]

How to remove Win32.Worm.Mabezat.Gen?

Win32.Worm.Mabezat.Gen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment