Worm

Win32.Worm.Mabezat.Gen removal instruction

Malware Removal

The Win32.Worm.Mabezat.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.Mabezat.Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Worm.Mabezat.Gen?


File Info:

name: 355189880EDB43544856.mlw
path: /opt/CAPEv2/storage/binaries/53d926f431a31bff90f6efa51697bb4828f2397652bab6872235a1553d05e815
crc32: 49B067D1
md5: 355189880edb435448569ae15dff07f6
sha1: 1bc5909caf40575bcaf14dccdcc37d7856aad5f3
sha256: 53d926f431a31bff90f6efa51697bb4828f2397652bab6872235a1553d05e815
sha512: 61c47c508fc7682c162b105ba80a9bbb66c5bc5d8e30dba34ea1c01d7dbe3aabdf327650f4edca1d167a06a5f0ed101f00fbd9eaa2eb9d0f3b8ed7f11eb7d150
ssdeep: 24576:E30wJ529+RipvL1SXk1QE1RGOTnIEQc4au9NgxnHNnCiCkMK:EE19+ApwXk1QE1RzsEQPaxHNCjG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11265F10325E18C32C16332306A7ECF5AD526782597D169FB3BAC2E0A9E785C1BB17771
sha3_384: 775b8499cbc8d9a9ecd48e22685cbde9a398a9645b15c6bcae2bde83effea0cb4115af27ae6af0e7fb03c199a6cb95f8
ep_bytes: bb648bb93293e92001000010b61915c1
timestamp: 2018-03-15 13:15:05

Version Info:

Comments: http://www.autoitscript.com/autoit3/
CompanyName: AutoIt Team
FileDescription: Aut2Exe
FileVersion: 3, 3, 14, 5
InternalName: Aut2Exe.exe
LegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt Team
OriginalFilename: Aut2Exe.exe
ProductName: Aut2Exe
ProductVersion: 3, 3, 14, 5
Translation: 0x0809 0x04b0

Win32.Worm.Mabezat.Gen also known as:

BkavW32.Pharoh.PE
LionicWorm.Win32.Mabezat.kYJM
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Worm.Mabezat.Gen
FireEyeGeneric.mg.355189880edb4354
CAT-QuickHealW32.Mabezat.B
SkyhighBehavesLike.Win32.Mabezat.tc
McAfeeW32/Mabezat.a.a
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.MabezatGen.Win32.2
SangforVirus_Suspicious.Win32.Mabezat.b
K7AntiVirusVirus ( 00001b7c1 )
AlibabaVirus:Win32/Mabezat.bc673f7e
K7GWVirus ( 00001b7c1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.6898046816
VirITWin32.Mazebat.B
SymantecW32.Mabezat.B!inf
ESET-NOD32Win32/Mabezat.A
TrendMicro-HouseCallPE_MABEZAT.B-1
ClamAVWin.Trojan.Mabezat-2
KasperskyWorm.Win32.Mabezat.b
BitDefenderWin32.Worm.Mabezat.Gen
NANO-AntivirusVirus.Win32.Mazebat.rspj
AvastWin32:Agent-AVCE [Trj]
TencentVirus.Win32.Mabezat.a
TACHYONVirus/W32.Mabezat
EmsisoftWin32.Worm.Mabezat.Gen (B)
BaiduWin32.Worm.Mabezat.a
F-SecureMalware.W32/Mabezat
DrWebWin32.HLLW.Tazebama
VIPREWin32.Worm.Mabezat.Gen
TrendMicroPE_MABEZAT.B-1
Trapminemalicious.high.ml.score
SophosW32/Mabezat-B
IkarusVirus.Win64.Expiro
JiangminWin32/Mabezat.a
GoogleDetected
AviraW32/Mabezat
VaristW32/Mabezat.A-2
Antiy-AVLWorm/Win32.Mabezat.b
KingsoftWin32.Mabezat.b.1038191
MicrosoftVirus:Win32/Mabezat.B
XcitiumWorm.Win32.Mabezat.b1@14o1bu
ArcabitWin32.Worm.Mabezat.Gen
ViRobotWin32.Mabezat.A
ZoneAlarmWorm.Win32.Mabezat.b
GDataWin32.Worm.Mabezat.Gen
CynetMalicious (score: 100)
AhnLab-V3Win32/Mabezat
Acronissuspicious
VBA32Worm.Win32.Mabezat.A
ALYacWin32.Worm.Mabezat.Gen
MAXmalware (ai score=88)
Cylanceunsafe
PandaW32/Mabezat.C
RisingWin32.Mabezat.b (CLASSIC)
YandexWorm.Mabezat.C
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Mabezat.B
FortinetW32/Mabezat.B
AVGWin32:Agent-AVCE [Trj]
Cybereasonmalicious.80edb4
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/SignThief.A(dyn)

How to remove Win32.Worm.Mabezat.Gen?

Win32.Worm.Mabezat.Gen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment