Worm

Worm.Win32.Pajetbin.gix malicious file

Malware Removal

The Worm.Win32.Pajetbin.gix is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.gix virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Worm.Win32.Pajetbin.gix?


File Info:

name: CB0028A531E717BDEAAB.mlw
path: /opt/CAPEv2/storage/binaries/051a32c3344edb879fb76d0d74e22a256e8fab5291ff2f44a5f7fdca0d3735ce
crc32: 99F97483
md5: cb0028a531e717bdeaab143d1367507d
sha1: e9e0becf2680f3a916bd2ae7d58eac9cd8f92b90
sha256: 051a32c3344edb879fb76d0d74e22a256e8fab5291ff2f44a5f7fdca0d3735ce
sha512: 51fbb5859fb9578948918bac994dc80ae0ab0ea50bdbb521855e8fab46c0d9259645eb887d15a629aff5d13751efad54c67f81bd025597b0134902ea978f4e9e
ssdeep: 3072:/cL0bUTppDAYzIMUNRD5b0zs7y4JTrjw8nVh2LHo8nVh2LHST1:bbUTp1VUjD5as7y4JTrjxV+JV+a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15CF34B03ABA480B6E69247B12CB747656E3A7C3115918F4F2BA47B6E5C32343F9B4317
sha3_384: ece59c01e8cb714492d3f1b0defd7e10d467e4de3fc55dd198708a6c3d022972db51f305851e3b63839035cf2393364c
ep_bytes: 81ecd4020000535556576a2033ed5e89
timestamp: 2013-12-25 05:01:44

Version Info:

CompanyName: Mozilla Corporation
FileDescription: Mozilla Maintenance Service Installer
FileVersion: 43.0.1
LegalCopyright: Mozilla Corporation
LegalTrademarks: Firefox is a Trademark of The Mozilla Foundation.
OriginalFilename: maintenanceservice_installer.exe
ProductName: Firefox
ProductVersion: 43.0.1
Translation: 0x0409 0x04b0

Worm.Win32.Pajetbin.gix also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.38033127
FireEyeTrojan.GenericKD.38033127
McAfeeArtemis!CB0028A531E7
CylanceUnsafe
AlibabaWorm:Win32/Pajetbin.cfe4a6fa
Cybereasonmalicious.531e71
CyrenW32/Pajetbin.K.gen!Eldorado
SymantecTrojan.Gen.MBT
Paloaltogeneric.ml
ClamAVWin.Worm.Vindor-9886047-0
KasperskyWorm.Win32.Pajetbin.gix
BitDefenderTrojan.GenericKD.38033127
McAfee-GW-EditionGenericRXOU-ML!8469DB8BF789
EmsisoftTrojan.GenericKD.38033127 (B)
GDataTrojan.GenericKD.38033127
MicrosoftTrojan:Win32/Wacatac.B!ml
BitDefenderThetaAI:Packer.86FA8BBC1C
ALYacTrojan.GenericKD.38033127
MAXmalware (ai score=87)
VBA32Worm.AutoRun
MalwarebytesMalware.AI.2797890020
TrendMicro-HouseCallTROJ_GEN.R002H06KM21
RisingWorm.VB!1.DA3E (CLASSIC)
MaxSecureTrojan.Malware.121218.susgen
AVGWin32:VB-FBX
AvastWin32:VB-FBX

How to remove Worm.Win32.Pajetbin.gix?

Worm.Win32.Pajetbin.gix removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment