Worm

Worm.Win32.Pajetbin.hfs removal tips

Malware Removal

The Worm.Win32.Pajetbin.hfs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.hfs virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Worm.Win32.Pajetbin.hfs?


File Info:

name: 644A3324CEF3D2915036.mlw
path: /opt/CAPEv2/storage/binaries/b8ba82098095bbfa7038a77c815fcb84ec83f00a620280de240259d516460e37
crc32: FC83596F
md5: 644a3324cef3d29150366b7dfdd01873
sha1: 4c3b12d4f56de43b246aa63ded0083de6e0da454
sha256: b8ba82098095bbfa7038a77c815fcb84ec83f00a620280de240259d516460e37
sha512: dc96561609cf08913a9dfedadabb3931faae7791ca087163c47d02e460ada239bd29328a677d7b2233179478ccb7f71080a642e78ef62a4e606923cc2324e791
ssdeep: 3072:DIlLpNjldDfiLuAUNRD5bv9O7y4RP7L8nVh22dGODb75LE:DspNjlsLUjD5hO7y4RP7oVJJDn5g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EF36C03B79481E6E5A187B01C3797726E36BC3119608F4F2794FA6E6D32382A97531B
sha3_384: cdbf0eaabf32e1d83a3331a2bca027250c0856673e2b687c0d933af97b77aad71ca4be5c3a33a329c4e264d0ac687711
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2016-12-11 21:50:55

Version Info:

CompanyName: Mozilla Corporation
FileDescription: Mozilla Maintenance Service Installer
FileVersion: 86.0.1
LegalCopyright: Mozilla Corporation
LegalTrademarks: Firefox is a Trademark of The Mozilla Foundation.
OriginalFilename: maintenanceservice_installer.exe
ProductName: Firefox
ProductVersion: 86.0.1
Translation: 0x0409 0x04b0

Worm.Win32.Pajetbin.hfs also known as:

LionicWorm.Win32.Johnnie.o!c
MicroWorld-eScanTrojan.Agent.FQKM
FireEyeTrojan.Agent.FQKM
McAfeeRDN/Autorun.worm.gen
MalwarebytesMalware.AI.2797890020
K7AntiVirusRiskware ( 0040eff71 )
AlibabaWorm:Win32/Pajetbin.00472cef
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.4cef3d
CyrenW32/Pajetbin.K.gen!Eldorado
SymantecTrojan.Gen.2
Paloaltogeneric.ml
ClamAVWin.Worm.Vindor-9886047-0
KasperskyWorm.Win32.Pajetbin.hfs
BitDefenderTrojan.Agent.FQKM
AvastWin32:VB-FBX
TencentWin32.Worm.Pajetbin.Wmsw
EmsisoftTrojan.Agent.FQKM (B)
McAfee-GW-EditionRDN/Autorun.worm.gen
SophosMal/Generic-S
GDataTrojan.Agent.FQKM
AviraDIAL/Redcap.wffrc
MicrosoftTrojan:Win32/Wacatac.B!ml
BitDefenderThetaAI:Packer.D90DA2971F
ALYacTrojan.Agent.FQKM
MAXmalware (ai score=89)
VBA32Worm.AutoRun
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CL221
RisingWorm.VB!1.DA3E (CLASSIC)
FortinetW32/Pajetbin.K!tr
AVGWin32:VB-FBX
PandaTrj/CI.A

How to remove Worm.Win32.Pajetbin.hfs?

Worm.Win32.Pajetbin.hfs removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment