Categories: Worm

Should I remove “Win32.Worm.Mabezat.Gen”?

The Win32.Worm.Mabezat.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Mabezat.Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Worm.Mabezat.Gen?


File Info:

name: 433C71172420B7EE9A41.mlwpath: /opt/CAPEv2/storage/binaries/3b13e2b2cf6348cedf66185e86e14cd86126444a302799ba1ea47a5b9085778ecrc32: 585A7707md5: 433c71172420b7ee9a41d6363775c315sha1: 6efc22f3aef03ecec0992594f29221e20ab77ca1sha256: 3b13e2b2cf6348cedf66185e86e14cd86126444a302799ba1ea47a5b9085778esha512: b66a3a449dcb32a495dd6c1bc830f22ab8bbe68186b0d4dd61888fc529753ed64d4e3eff23a2c0e18d9b300707a68e372335901a8ec1266703c8132f561345bdssdeep: 24576:E30dJ529+RipvL1SXk1QE1RGOTnIEQc4au9NgxnHNn/YC:EEw9+ApwXk1QE1RzsEQPaxHN/YCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13A65F01261E14432C8633133D65EF35AE525F9A5F3EBE83A678C2B0A99FC241B613375sha3_384: 9b40caf2a51f2559afec79db542d95962a6d02f3282e8392458da51c93fe06a906ff367b32010f6725d11066e6c741cfep_bytes: bba266424f93e9200100009f45a8a450timestamp: 2018-03-15 13:15:05

Version Info:

Comments: http://www.autoitscript.com/autoit3/CompanyName: AutoIt TeamFileDescription: Aut2ExeFileVersion: 3, 3, 14, 5InternalName: Aut2Exe.exeLegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt TeamOriginalFilename: Aut2Exe.exeProductName: Aut2ExeProductVersion: 3, 3, 14, 5Translation: 0x0809 0x04b0

Win32.Worm.Mabezat.Gen also known as:

Bkav W32.Pharoh.PE
MicroWorld-eScan Win32.Worm.Mabezat.Gen
FireEye Generic.mg.433c71172420b7ee
CAT-QuickHeal W32.Mabezat.B
Skyhigh BehavesLike.Win32.Mabezat.tc
McAfee W32/Mabezat.b.a
Malwarebytes Generic.Malware.AI.DDS
Zillya Worm.MabezatGen.Win32.2
Sangfor Virus_Suspicious.Win32.Mabezat.b
K7AntiVirus Virus ( 00001b7c1 )
K7GW Virus ( 00001b7c1 )
Baidu Win32.Worm.Mabezat.a
VirIT Win32.Mazebat.B
Symantec W32.Mabezat.B!inf
Elastic malicious (high confidence)
ESET-NOD32 Win32/Mabezat.A
ClamAV Win.Trojan.Mabezat-2
Kaspersky Worm.Win32.Mabezat.b
BitDefender Win32.Worm.Mabezat.Gen
NANO-Antivirus Virus.Win32.Mazebat.rspj
Avast Win32:Agent-AVCE [Trj]
Tencent Virus.Win32.Mabezat.a
Emsisoft Win32.Worm.Mabezat.Gen (B)
F-Secure Malware.W32/Mabezat
DrWeb Win32.HLLW.Tazebama
VIPRE Win32.Worm.Mabezat.Gen
TrendMicro PE_MABEZAT.B-1
Trapmine malicious.high.ml.score
Sophos W32/Mabezat-B
SentinelOne Static AI – Malicious PE
MAX malware (ai score=88)
GData Win32.Worm.Mabezat.Gen
Jiangmin Win32/Mabezat.b
Google Detected
Avira W32/Mabezat
Varist W32/Mabezat.A-2
Antiy-AVL Worm/Win32.Mabezat.b
Kingsoft Win32.Mabezat.b.1038191
Xcitium Worm.Win32.Mabezat.b4@14o1cb
Arcabit Win32.Worm.Mabezat.Gen
ViRobot Win32.Mabezat.A
ZoneAlarm Worm.Win32.Mabezat.b
Microsoft Virus:Win32/Mabezat.B
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Mabezat
Acronis suspicious
BitDefenderTheta AI:FileInfector.6898046816
ALYac Win32.Worm.Mabezat.Gen
TACHYON Virus/W32.Mabezat
VBA32 Worm.Win32.Mabezat.A
Cylance unsafe
Panda W32/Mabezat.C
TrendMicro-HouseCall PE_MABEZAT.B-1
Rising Win32.Mabezat.b (CLASSIC)
Ikarus Virus.Win64.Expiro
MaxSecure Virus.Mabezat.B
Fortinet W32/Mabezat.B
AVG Win32:Agent-AVCE [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32.Worm.Mabezat.Gen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago