Worm

How to remove “Win32.Worm.Mabezat.Gen”?

Malware Removal

The Win32.Worm.Mabezat.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Mabezat.Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Worm.Mabezat.Gen?


File Info:

name: 3FC86495C7D35D940795.mlw
path: /opt/CAPEv2/storage/binaries/3368c539b44896f97eb0520c4b2054e55ac8eb74a02b0e5c1463e993217203e9
crc32: 71CC7C98
md5: 3fc86495c7d35d9407956dd709dfd595
sha1: 3d2a51286baa05d66f51655ec29f76802a14e84b
sha256: 3368c539b44896f97eb0520c4b2054e55ac8eb74a02b0e5c1463e993217203e9
sha512: 1a30f77bb5d72a59fc5878fccccbe6811ad28d17061f850d7a8b522016d6d03f89ee0f7d0d149186c8bf3a40d0cf46c13a4cabee0acf8a9f31de028f3da01202
ssdeep: 24576:E30bJ529+RipvL1SXk1QE1RGOTnIEQc4au9NgxnHNnPBH1alx:EES9+ApwXk1QE1RzsEQPaxHNNgT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10065F00336E278B2C1737E30255FCB66A525782B93E5A43E639C2F3A9D3C940B615771
sha3_384: f386bd73b872f995fcc509bcba5ac124463b50f6fa88f35dca46d243cffba6a8c5f0503d4f6f365060eac10abd640c29
ep_bytes: bbc358f81b93e920010000e98ff2ee9a
timestamp: 2018-03-15 13:15:05

Version Info:

Comments: http://www.autoitscript.com/autoit3/
CompanyName: AutoIt Team
FileDescription: Aut2Exe
FileVersion: 3, 3, 14, 5
InternalName: Aut2Exe.exe
LegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt Team
OriginalFilename: Aut2Exe.exe
ProductName: Aut2Exe
ProductVersion: 3, 3, 14, 5
Translation: 0x0809 0x04b0

Win32.Worm.Mabezat.Gen also known as:

BkavW32.Pharoh.PE
MicroWorld-eScanWin32.Worm.Mabezat.Gen
FireEyeGeneric.mg.3fc86495c7d35d94
CAT-QuickHealW32.Mabezat.B
SkyhighBehavesLike.Win32.Mabezat.tc
McAfeeW32/Mabezat.b.a
MalwarebytesMabezat.Worm.FileInfector.DDS
ZillyaWorm.MabezatGen.Win32.2
SangforVirus_Suspicious.Win32.Mabezat.b
K7AntiVirusVirus ( 00001b7c1 )
K7GWVirus ( 00001b7c1 )
Cybereasonmalicious.5c7d35
VirITWin32.Mazebat.B
SymantecW32.Mabezat.B!inf
Elasticmalicious (high confidence)
ESET-NOD32Win32/Mabezat.A
TrendMicro-HouseCallPE_MABEZAT.B-1
ClamAVWin.Trojan.Mabezat-2
KasperskyWorm.Win32.Mabezat.b
BitDefenderWin32.Worm.Mabezat.Gen
NANO-AntivirusVirus.Win32.Mazebat.rspj
AvastWin32:Agent-AVCE [Trj]
TACHYONVirus/W32.Mabezat
EmsisoftWin32.Worm.Mabezat.Gen (B)
F-SecureMalware.W32/Mabezat
DrWebWin32.HLLW.Tazebama
VIPREWin32.Worm.Mabezat.Gen
TrendMicroPE_MABEZAT.B-1
Trapminemalicious.high.ml.score
SophosW32/Mabezat-B
SentinelOneStatic AI – Malicious PE
JiangminWin32/Mabezat.b
GoogleDetected
AviraW32/Mabezat
VaristW32/Mabezat.A-2
Antiy-AVLWorm/Win32.Mabezat.b
KingsoftWin32.Mabezat.b.1038191
MicrosoftVirus:Win32/Mabezat.B
XcitiumWorm.Win32.Mabezat.b0@14o1bt
ArcabitWin32.Worm.Mabezat.Gen
ViRobotWin32.Mabezat.A
ZoneAlarmWorm.Win32.Mabezat.b
GDataWin32.Worm.Mabezat.Gen
CynetMalicious (score: 100)
AhnLab-V3Win32/Mabezat
Acronissuspicious
BitDefenderThetaAI:FileInfector.6898046816
ALYacWin32.Worm.Mabezat.Gen
MAXmalware (ai score=87)
VBA32Worm.Win32.Mabezat.A
Cylanceunsafe
PandaW32/Mabezat.C
RisingWin32.Mabezat.b (CLASSIC)
YandexWorm.Mabezat.C
IkarusVirus.Win64.Expiro
MaxSecureVirus.Mabezat.B
FortinetW32/Mabezat.B
AVGWin32:Agent-AVCE [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32.Worm.Mabezat.Gen?

Win32.Worm.Mabezat.Gen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment