Categories: Worm

Win32.Worm.Mabezat.Gen removal tips

The Win32.Worm.Mabezat.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Mabezat.Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Worm.Mabezat.Gen?


File Info:

name: D50A582CBF566AB7115E.mlwpath: /opt/CAPEv2/storage/binaries/fd0cd633639ccd35d97662ccf6105d730ce803568905be50a419c4bdeda76454crc32: 6494A623md5: d50a582cbf566ab7115e798f4b91751bsha1: 1a517483a9c652702d777462ee18f37f725bf6a3sha256: fd0cd633639ccd35d97662ccf6105d730ce803568905be50a419c4bdeda76454sha512: 34a2c263d13dc7109faa52f31511192105d04bcf5e70a2a555c19ca3c30186b6b4df125be6ce4f7876359cdc503e4a76b44afe0c7a20400991267156a49c1a54ssdeep: 24576:E30QJ529+RipvL1SXk1QE1RGOTnIEQc4au9NgxnHNnqkncR:EEV9+ApwXk1QE1RzsEQPaxHNqknQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14265F10321F148F3E0633230AA5EC76AD9E7792A57E275BB63882F0EA975341B715371sha3_384: 82bf3f593297d2c76a526384c0c4f75695c6e9463140df3b8d738cc8671d28ecfaa488dc2e89b7cbb46023313e510242ep_bytes: bbcdbd1f6c93e92001000025cb2e2ad6timestamp: 2018-03-15 13:15:05

Version Info:

Comments: http://www.autoitscript.com/autoit3/CompanyName: AutoIt TeamFileDescription: Aut2ExeFileVersion: 3, 3, 14, 5InternalName: Aut2Exe.exeLegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt TeamOriginalFilename: Aut2Exe.exeProductName: Aut2ExeProductVersion: 3, 3, 14, 5Translation: 0x0809 0x04b0

Win32.Worm.Mabezat.Gen also known as:

Bkav W32.Pharoh.PE
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Worm.Mabezat.Gen
ClamAV Win.Trojan.Mabezat-2
CAT-QuickHeal W32.Mabezat.B
Skyhigh BehavesLike.Win32.Mabezat.tc
McAfee W32/Mabezat.b.a
Malwarebytes Generic.Malware.AI.DDS
Zillya Worm.MabezatGen.Win32.2
Sangfor Virus_Suspicious.Win32.Mabezat.b
K7AntiVirus Virus ( 00001b7c1 )
K7GW Virus ( 00001b7c1 )
BitDefenderTheta AI:FileInfector.6898046816
VirIT Win32.Mazebat.B
Symantec W32.Mabezat.B!inf
ESET-NOD32 Win32/Mabezat.A
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.Mabezat.b
BitDefender Win32.Worm.Mabezat.Gen
NANO-Antivirus Virus.Win32.Mazebat.rspj
Avast Win32:Agent-AVCE [Trj]
Rising Win32.Mabezat.b (CLASSIC)
TACHYON Virus/W32.Mabezat
Emsisoft Win32.Worm.Mabezat.Gen (B)
Baidu Win32.Worm.Mabezat.a
F-Secure Malware.W32/Mabezat
DrWeb Win32.HLLW.Tazebama
VIPRE Win32.Worm.Mabezat.Gen
TrendMicro PE_MABEZAT.B-1
Trapmine malicious.high.ml.score
FireEye Generic.mg.d50a582cbf566ab7
Sophos W32/Mabezat-B
SentinelOne Static AI – Malicious PE
Jiangmin Win32/Mabezat.b
Google Detected
Avira W32/Mabezat
Antiy-AVL Worm/Win32.Mabezat.b
Kingsoft Win32.Mabezat.b.1038191
Microsoft Virus:Win32/Mabezat.B
Xcitium Worm.Win32.Mabezat.b3@14o1c8
Arcabit Win32.Worm.Mabezat.Gen
ViRobot Win32.Mabezat.A
ZoneAlarm Worm.Win32.Mabezat.b
GData Win32.Worm.Mabezat.Gen
Varist W32/Mabezat.A-2
AhnLab-V3 Win32/Mabezat
VBA32 Worm.Win32.Mabezat.A
ALYac Win32.Worm.Mabezat.Gen
MAX malware (ai score=83)
Cylance unsafe
Panda W32/Mabezat.C
TrendMicro-HouseCall PE_MABEZAT.B-1
Tencent Virus.Win32.Mabezat.a
Yandex Worm.Mabezat.C
Ikarus Virus.Win64.Expiro
Fortinet W32/Mabezat.B
AVG Win32:Agent-AVCE [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32.Worm.Mabezat.Gen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago