Categories: Worm

Win32.Worm.Mabezat.Gen removal instruction

The Win32.Worm.Mabezat.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Mabezat.Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Worm.Mabezat.Gen?


File Info:

name: 73BC6F4A7C591102425E.mlwpath: /opt/CAPEv2/storage/binaries/9b506f483afa3840a8fd30955d9876eef316a831868bef8755d64968bfa1326ccrc32: 5328EB29md5: 73bc6f4a7c591102425ee41d7a053ab8sha1: 8af788fec4658d5fb4eba8de8229b0cccca809b7sha256: 9b506f483afa3840a8fd30955d9876eef316a831868bef8755d64968bfa1326csha512: 0dd6dba4592295c40e39ab19121e32013ffe2f2912851832d108fd8c1615defeb43bb33e21c510a2832c041557d48c460ebb0d85e364497fe0e58b9b31499199ssdeep: 24576:E30IJ529+RipvL1SXk1QE1RGOTnIEQc4au9NgxnHNnosVTxEawO:EEN9+ApwXk1QE1RzsEQPaxHNjVTuawOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16C65F11321E28832C06F31306A5EC72A7666793573FDB53E67982E0A9D77291BF1063Dsha3_384: dd8a6eb808a9f5db21341d08f0635d5749c43319dcf349f07fa6653f856f246f3329bd91ecf925b2d85e5444128b5037ep_bytes: bb7de377ad93e9200100008f35989440timestamp: 2018-03-15 13:15:05

Version Info:

Comments: http://www.autoitscript.com/autoit3/CompanyName: AutoIt TeamFileDescription: Aut2ExeFileVersion: 3, 3, 14, 5InternalName: Aut2Exe.exeLegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt TeamOriginalFilename: Aut2Exe.exeProductName: Aut2ExeProductVersion: 3, 3, 14, 5Translation: 0x0809 0x04b0

Win32.Worm.Mabezat.Gen also known as:

Bkav W32.Pharoh.PE
MicroWorld-eScan Win32.Worm.Mabezat.Gen
CAT-QuickHeal W32.Mabezat.B
Skyhigh BehavesLike.Win32.Mabezat.tc
McAfee W32/Mabezat.b.a
Malwarebytes Generic.Malware.AI.DDS
VIPRE Win32.Worm.Mabezat.Gen
Sangfor Virus_Suspicious.Win32.Mabezat.b
K7AntiVirus Virus ( 00001b7c1 )
K7GW Virus ( 00001b7c1 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Win32.Worm.Mabezat.Gen
Baidu Win32.Worm.Mabezat.a
VirIT Win32.Mazebat.B
Symantec W32.Mabezat.B!inf
Elastic malicious (high confidence)
ESET-NOD32 Win32/Mabezat.A
Cynet Malicious (score: 100)
ClamAV Win.Trojan.Mabezat-2
Kaspersky Worm.Win32.Mabezat.b
BitDefender Win32.Worm.Mabezat.Gen
NANO-Antivirus Virus.Win32.Mazebat.rspj
Avast Win32:Agent-AVCE [Trj]
Tencent Virus.Win32.Mabezat.a
TACHYON Virus/W32.Mabezat
Emsisoft Win32.Worm.Mabezat.Gen (B)
F-Secure Malware.W32/Mabezat
DrWeb Win32.HLLW.Tazebama
Zillya Worm.MabezatGen.Win32.2
TrendMicro PE_MABEZAT.B-1
Trapmine malicious.high.ml.score
FireEye Generic.mg.73bc6f4a7c591102
Sophos W32/Mabezat-B
Ikarus Virus.Win64.Expiro
Jiangmin Win32/Mabezat.b
Varist W32/Mabezat.A-2
Avira W32/Mabezat
Antiy-AVL Worm/Win32.Mabezat.b
Kingsoft Win32.Mabezat.b.1038191
Xcitium Worm.Win32.Mabezat.b2@14o1c3
Microsoft Virus:Win32/Mabezat.B
ViRobot Win32.Mabezat.A
ZoneAlarm Worm.Win32.Mabezat.b
GData Win32.Worm.Mabezat.Gen
Google Detected
AhnLab-V3 Win32/Mabezat
Acronis suspicious
BitDefenderTheta AI:FileInfector.6898046816
ALYac Win32.Worm.Mabezat.Gen
MAX malware (ai score=83)
VBA32 Worm.Win32.Mabezat.A
Cylance unsafe
Panda W32/Mabezat.C
TrendMicro-HouseCall PE_MABEZAT.B-1
Rising Win32.Mabezat.b (CLASSIC)
Yandex Worm.Mabezat.C
SentinelOne Static AI – Malicious PE
MaxSecure Virus.Mabezat.B
Fortinet W32/Mabezat.B
AVG Win32:Agent-AVCE [Trj]

How to remove Win32.Worm.Mabezat.Gen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago