Worm

Should I remove “Win32.Worm.Mabezat.Gen”?

Malware Removal

The Win32.Worm.Mabezat.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Mabezat.Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Worm.Mabezat.Gen?


File Info:

name: 433C71172420B7EE9A41.mlw
path: /opt/CAPEv2/storage/binaries/3b13e2b2cf6348cedf66185e86e14cd86126444a302799ba1ea47a5b9085778e
crc32: 585A7707
md5: 433c71172420b7ee9a41d6363775c315
sha1: 6efc22f3aef03ecec0992594f29221e20ab77ca1
sha256: 3b13e2b2cf6348cedf66185e86e14cd86126444a302799ba1ea47a5b9085778e
sha512: b66a3a449dcb32a495dd6c1bc830f22ab8bbe68186b0d4dd61888fc529753ed64d4e3eff23a2c0e18d9b300707a68e372335901a8ec1266703c8132f561345bd
ssdeep: 24576:E30dJ529+RipvL1SXk1QE1RGOTnIEQc4au9NgxnHNn/YC:EEw9+ApwXk1QE1RzsEQPaxHN/YC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A65F01261E14432C8633133D65EF35AE525F9A5F3EBE83A678C2B0A99FC241B613375
sha3_384: 9b40caf2a51f2559afec79db542d95962a6d02f3282e8392458da51c93fe06a906ff367b32010f6725d11066e6c741cf
ep_bytes: bba266424f93e9200100009f45a8a450
timestamp: 2018-03-15 13:15:05

Version Info:

Comments: http://www.autoitscript.com/autoit3/
CompanyName: AutoIt Team
FileDescription: Aut2Exe
FileVersion: 3, 3, 14, 5
InternalName: Aut2Exe.exe
LegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt Team
OriginalFilename: Aut2Exe.exe
ProductName: Aut2Exe
ProductVersion: 3, 3, 14, 5
Translation: 0x0809 0x04b0

Win32.Worm.Mabezat.Gen also known as:

BkavW32.Pharoh.PE
MicroWorld-eScanWin32.Worm.Mabezat.Gen
FireEyeGeneric.mg.433c71172420b7ee
CAT-QuickHealW32.Mabezat.B
SkyhighBehavesLike.Win32.Mabezat.tc
McAfeeW32/Mabezat.b.a
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.MabezatGen.Win32.2
SangforVirus_Suspicious.Win32.Mabezat.b
K7AntiVirusVirus ( 00001b7c1 )
K7GWVirus ( 00001b7c1 )
BaiduWin32.Worm.Mabezat.a
VirITWin32.Mazebat.B
SymantecW32.Mabezat.B!inf
Elasticmalicious (high confidence)
ESET-NOD32Win32/Mabezat.A
ClamAVWin.Trojan.Mabezat-2
KasperskyWorm.Win32.Mabezat.b
BitDefenderWin32.Worm.Mabezat.Gen
NANO-AntivirusVirus.Win32.Mazebat.rspj
AvastWin32:Agent-AVCE [Trj]
TencentVirus.Win32.Mabezat.a
EmsisoftWin32.Worm.Mabezat.Gen (B)
F-SecureMalware.W32/Mabezat
DrWebWin32.HLLW.Tazebama
VIPREWin32.Worm.Mabezat.Gen
TrendMicroPE_MABEZAT.B-1
Trapminemalicious.high.ml.score
SophosW32/Mabezat-B
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=88)
GDataWin32.Worm.Mabezat.Gen
JiangminWin32/Mabezat.b
GoogleDetected
AviraW32/Mabezat
VaristW32/Mabezat.A-2
Antiy-AVLWorm/Win32.Mabezat.b
KingsoftWin32.Mabezat.b.1038191
XcitiumWorm.Win32.Mabezat.b4@14o1cb
ArcabitWin32.Worm.Mabezat.Gen
ViRobotWin32.Mabezat.A
ZoneAlarmWorm.Win32.Mabezat.b
MicrosoftVirus:Win32/Mabezat.B
CynetMalicious (score: 100)
AhnLab-V3Win32/Mabezat
Acronissuspicious
BitDefenderThetaAI:FileInfector.6898046816
ALYacWin32.Worm.Mabezat.Gen
TACHYONVirus/W32.Mabezat
VBA32Worm.Win32.Mabezat.A
Cylanceunsafe
PandaW32/Mabezat.C
TrendMicro-HouseCallPE_MABEZAT.B-1
RisingWin32.Mabezat.b (CLASSIC)
IkarusVirus.Win64.Expiro
MaxSecureVirus.Mabezat.B
FortinetW32/Mabezat.B
AVGWin32:Agent-AVCE [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32.Worm.Mabezat.Gen?

Win32.Worm.Mabezat.Gen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment