Worm

Win32.Worm.Mabezat.Gen removal tips

Malware Removal

The Win32.Worm.Mabezat.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Mabezat.Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Worm.Mabezat.Gen?


File Info:

name: D50A582CBF566AB7115E.mlw
path: /opt/CAPEv2/storage/binaries/fd0cd633639ccd35d97662ccf6105d730ce803568905be50a419c4bdeda76454
crc32: 6494A623
md5: d50a582cbf566ab7115e798f4b91751b
sha1: 1a517483a9c652702d777462ee18f37f725bf6a3
sha256: fd0cd633639ccd35d97662ccf6105d730ce803568905be50a419c4bdeda76454
sha512: 34a2c263d13dc7109faa52f31511192105d04bcf5e70a2a555c19ca3c30186b6b4df125be6ce4f7876359cdc503e4a76b44afe0c7a20400991267156a49c1a54
ssdeep: 24576:E30QJ529+RipvL1SXk1QE1RGOTnIEQc4au9NgxnHNnqkncR:EEV9+ApwXk1QE1RzsEQPaxHNqknQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14265F10321F148F3E0633230AA5EC76AD9E7792A57E275BB63882F0EA975341B715371
sha3_384: 82bf3f593297d2c76a526384c0c4f75695c6e9463140df3b8d738cc8671d28ecfaa488dc2e89b7cbb46023313e510242
ep_bytes: bbcdbd1f6c93e92001000025cb2e2ad6
timestamp: 2018-03-15 13:15:05

Version Info:

Comments: http://www.autoitscript.com/autoit3/
CompanyName: AutoIt Team
FileDescription: Aut2Exe
FileVersion: 3, 3, 14, 5
InternalName: Aut2Exe.exe
LegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt Team
OriginalFilename: Aut2Exe.exe
ProductName: Aut2Exe
ProductVersion: 3, 3, 14, 5
Translation: 0x0809 0x04b0

Win32.Worm.Mabezat.Gen also known as:

BkavW32.Pharoh.PE
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Worm.Mabezat.Gen
ClamAVWin.Trojan.Mabezat-2
CAT-QuickHealW32.Mabezat.B
SkyhighBehavesLike.Win32.Mabezat.tc
McAfeeW32/Mabezat.b.a
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.MabezatGen.Win32.2
SangforVirus_Suspicious.Win32.Mabezat.b
K7AntiVirusVirus ( 00001b7c1 )
K7GWVirus ( 00001b7c1 )
BitDefenderThetaAI:FileInfector.6898046816
VirITWin32.Mazebat.B
SymantecW32.Mabezat.B!inf
ESET-NOD32Win32/Mabezat.A
CynetMalicious (score: 100)
KasperskyWorm.Win32.Mabezat.b
BitDefenderWin32.Worm.Mabezat.Gen
NANO-AntivirusVirus.Win32.Mazebat.rspj
AvastWin32:Agent-AVCE [Trj]
RisingWin32.Mabezat.b (CLASSIC)
TACHYONVirus/W32.Mabezat
EmsisoftWin32.Worm.Mabezat.Gen (B)
BaiduWin32.Worm.Mabezat.a
F-SecureMalware.W32/Mabezat
DrWebWin32.HLLW.Tazebama
VIPREWin32.Worm.Mabezat.Gen
TrendMicroPE_MABEZAT.B-1
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d50a582cbf566ab7
SophosW32/Mabezat-B
SentinelOneStatic AI – Malicious PE
JiangminWin32/Mabezat.b
GoogleDetected
AviraW32/Mabezat
Antiy-AVLWorm/Win32.Mabezat.b
KingsoftWin32.Mabezat.b.1038191
MicrosoftVirus:Win32/Mabezat.B
XcitiumWorm.Win32.Mabezat.b3@14o1c8
ArcabitWin32.Worm.Mabezat.Gen
ViRobotWin32.Mabezat.A
ZoneAlarmWorm.Win32.Mabezat.b
GDataWin32.Worm.Mabezat.Gen
VaristW32/Mabezat.A-2
AhnLab-V3Win32/Mabezat
VBA32Worm.Win32.Mabezat.A
ALYacWin32.Worm.Mabezat.Gen
MAXmalware (ai score=83)
Cylanceunsafe
PandaW32/Mabezat.C
TrendMicro-HouseCallPE_MABEZAT.B-1
TencentVirus.Win32.Mabezat.a
YandexWorm.Mabezat.C
IkarusVirus.Win64.Expiro
FortinetW32/Mabezat.B
AVGWin32:Agent-AVCE [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32.Worm.Mabezat.Gen?

Win32.Worm.Mabezat.Gen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment