Home Malware Programs Viruses Worm.Win32.Mabezat

Worm.Win32.Mabezat

Posted: April 28, 2009

Threat Metric

Threat Level: 5/10
Infected PCs: 422
First Seen: July 24, 2009
Last Seen: June 10, 2023
OS(es) Affected: Windows

Worm.Win32.Mabezat is a worm creation tool, a program designed to generate worms. Worm creation tools can often generate hundreds or thousands of different, functioning worms, most of which are initially undetectable by current scanners.

Aliases

Java/Agent.GB [AVG]W32/Malware_fam.NB [Fortinet]Trojan.Java.Agent [Ikarus]Java:Agent-AJF [GData]Troj/JavaBz-AY [Sophos]TR/Autorun.Worm.nx [AntiVir]Java:Agent-AJF [Expl] [Avast]Trojan.Maljava [Symantec]Java/Autorun.A [NOD32]W32/Autorun.worm!nx [McAfee]Trj/CI.A [Panda]W32/AutoRun.AXKM!worm [Fortinet]Win32/Autorun.worm.1282048.B [AhnLab-V3]Trojan:Win32/Sisron [Microsoft]Worm/Win32.AutoRun.gen [Antiy-AVL]
More aliases (311)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



C:\Users\tazebama.dll File name: tazebama.dll
Size: 32.76 KB (32768 bytes)
MD5: b6a03576e595afacb37ada2f1d5a0529
Detection count: 157
File type: Dynamic link library
Mime Type: unknown/dll
Path: C:\Users\tazebama.dll
Group: Malware file
Last Updated: July 11, 2023
%USERPROFILE%\Local Settings\Application Data\Google\Update\GoogleUpdate.exe File name: GoogleUpdate.exe
Size: 292.7 KB (292703 bytes)
MD5: 17f88c598de6e6f1d90b4e104dcf43f2
Detection count: 82
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%\Local Settings\Application Data\Google\Update
Group: Malware file
Last Updated: December 16, 2010
%USERPROFILE%\Local Settings\Application Data\Google\Update\GoogleUpdate.exe File name: GoogleUpdate.exe
Size: 298.84 KB (298847 bytes)
MD5: 49447f838af920a424b67a17f3ff5d15
Detection count: 81
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%\Local Settings\Application Data\Google\Update
Group: Malware file
Last Updated: March 13, 2012
%WINDIR%\Explorer.exe File name: Explorer.exe
Size: 1.18 MB (1188719 bytes)
MD5: 55392f4bbc8c7b919c4b3ed057db86a4
Detection count: 21
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%
Group: Malware file
Last Updated: June 13, 2011
notepad.exe File name: notepad.exe
Size: 231.79 KB (231791 bytes)
MD5: 7dd3b2f046e5a620887709e17749191f
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: January 2, 2011
%USERPROFILE%\Local Settings\Application Data\Google\Update\GoogleUpdate.exe File name: GoogleUpdate.exe
Size: 289.63 KB (289631 bytes)
MD5: d1854e4de6ce41b3f4b5b4bd14b4f30c
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%\Local Settings\Application Data\Google\Update
Group: Malware file
Last Updated: July 29, 2011
%PROGRAMFILES%\Internet Explorer\iexplore.exe File name: iexplore.exe
Size: 795.34 KB (795343 bytes)
MD5: 5312200c21a3c1cd64ef64a4778f1f44
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %PROGRAMFILES%\Internet Explorer
Group: Malware file
Last Updated: November 6, 2012
file.exe File name: file.exe
Size: 189.29 KB (189295 bytes)
MD5: d59f1fa54d3f1ebc234be644e6cfcc8f
Detection count: 3
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: June 2, 2016

Registry Modifications

The following newly produced Registry Values are:

Regexp file mask%HOMEDRIVE%\zPharaoh.exe

Related Posts

Loading...