Worm

Worm.Win32.Pajetbin.gud information

Malware Removal

The Worm.Win32.Pajetbin.gud is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.gud virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Worm.Win32.Pajetbin.gud?


File Info:

name: 6494B5111AF6C2BB812A.mlw
path: /opt/CAPEv2/storage/binaries/a078784b3e89e6561c0c743743333070a83fd8c595801cdbf858fcdfe8b32149
crc32: 9714F14D
md5: 6494b5111af6c2bb812aa8f40829d41c
sha1: c123c9e8a903481071f11fa52f16edd23e4b8d99
sha256: a078784b3e89e6561c0c743743333070a83fd8c595801cdbf858fcdfe8b32149
sha512: 9b26f2e249ae027da764e395a591864fec0709fc3026fbd69dbddaf052aabadc7bf20fae0bba5bf2a6c45a8d4379ba7fe96d16d4ab969d026900987ca221fed0
ssdeep: 6144:tVrrJaQgKTBKkwamR4XOyV5R7LZPS0tn:ttrJaQgKTVmR4BVH7L9tn
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T166449E17779840F9D5A681718496851AFB33B8240B2197CF2767876A1F337E29E3C38B
sha3_384: 60efa548b6af97441c71ae99d431d030c57eed1a13c8d65a00808a0a75b65a06cb29d306dee4cfe5c0117f4097e4cf95
ep_bytes: 4883ec28488d0d05d90200e810d30200
timestamp: 2106-02-05 18:03:44

Version Info:

0: [No Data]

Worm.Win32.Pajetbin.gud also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.176857
FireEyeGen:Variant.Fugrafa.176857
McAfeeArtemis!6494B5111AF6
CrowdStrikewin/malicious_confidence_90% (W)
BaiduWin32.Trojan.VB.t
CyrenW64/Ipamor.DA.gen!Eldorado
ClamAVWin.Worm.Vindor-9886047-0
KasperskyWorm.Win32.Pajetbin.gud
BitDefenderGen:Variant.Fugrafa.176857
AvastWin32:VB-FBX
Ad-AwareGen:Variant.Fugrafa.176857
EmsisoftGen:Variant.Fugrafa.176857 (B)
DrWebWin32.HLLW.Autoruner.547
ZillyaWorm.AutoRun.Win32.176510
McAfee-GW-EditionBehavesLike.Win64.BadFile.dm
IkarusTrojan.Autorun
GDataGen:Variant.Fugrafa.176857
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.3486632
ArcabitTrojan.Fugrafa.D2B2D9
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R449087
MalwarebytesMalware.AI.2797890020
TrendMicro-HouseCallTROJ_GEN.R03BH0CKQ21
RisingWorm.VB!1.DA3E (CLASSIC)
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Pajetbin.N!tr
AVGWin32:VB-FBX

How to remove Worm.Win32.Pajetbin.gud?

Worm.Win32.Pajetbin.gud removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment