Worm

What is “Worm.Win32.Pajetbin.pef”?

Malware Removal

The Worm.Win32.Pajetbin.pef is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.pef virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Win32.Pajetbin.pef?


File Info:

name: 6EF8F857B5FBDC6E08BB.mlw
path: /opt/CAPEv2/storage/binaries/d23da211302d36d318c0522e9fa5bc1b1f63edb32b5e61790bbda2706dd37615
crc32: D7D0F1FC
md5: 6ef8f857b5fbdc6e08bb39106a2ed4b8
sha1: 87348bf45d040b4899b0bcb30a6bef188bd98e08
sha256: d23da211302d36d318c0522e9fa5bc1b1f63edb32b5e61790bbda2706dd37615
sha512: 98069d02a1c9d453f51c25dceb9a4602f130a9eb090fbb1c85de9e80c1c0b1159404a88a59b21214d7613bb3bc558e4dd61664bf8b209545709a4e3a481e5c3a
ssdeep: 12288:9gsHyMqLHFZlxMAwSfxL/2Dc3jDLLmt0LDQewsAjRdDMlkss8WBTGv5vnBNUbTYI:9FHDUTxaewsAjXss86TYvLfUT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5756C2EFE64DDB5C66B09348661C32D93357C200B1196C7B3A8B64EDD32FD12D3AA16
sha3_384: 1061614f54273c5e3e0f74ae9d6799e49c809b6f55578748ddba585694432b0f70bab28f1c3e9e764946974cbaabf110
ep_bytes: e8ca560000e941feffff3b0dcc054200
timestamp: 2008-07-02 15:50:28

Version Info:

Comments:
LegalCopyright: License: MPL 1.1/GPL 2.0/LGPL 2.1
CompanyName: Mozilla Foundation
FileDescription: Firefox Software Updater
FileVersion: 1.9.0.1
ProductVersion: 1.9.0.1
InternalName:
LegalTrademarks: Mozilla
OriginalFilename: updater.exe
ProductName: Firefox
BuildID: 2008070207
Translation: 0x0000 0x04b0

Worm.Win32.Pajetbin.pef also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.45d040
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Midie-9866099-0
KasperskyHEUR:Worm.Win32.Pajetbin.pef
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.BadFile.tm
FireEyeGeneric.mg.6ef8f857b5fbdc6e
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1OJHE4X
JiangminPacked.Krap.gvvy
AviraHEUR/AGEN.1222776
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!6EF8F857B5FB
VBA32Trojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R03BH0CDM22
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Emotet.212B!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/grayware_confidence_90% (W)

How to remove Worm.Win32.Pajetbin.pef?

Worm.Win32.Pajetbin.pef removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment