Worm

Worm.Pajetbin removal instruction

Malware Removal

The Worm.Pajetbin is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Pajetbin virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Worm.Pajetbin?


File Info:

crc32: 530E74CD
md5: f1cf43b8ccc68523377302cd2958aaaf
name: F1CF43B8CCC68523377302CD2958AAAF.mlw
sha1: 3b79aa55f8b1be0ed2095cbec60c4c08b1ec959f
sha256: 9279cc1c313f2c8d12e068268d6e12141d907584f6234fe93f683689a71acca5
sha512: affbd783235a8549bafff505d57b6a75dfdeaa38b721a0a3102a912991872733e3012ad304eda7f294fe677bab4ba73ede3ecfaa378cf570cb08fb5d5997e753
ssdeep: 49152:Dk1eWWhipXqD0g7mM+M6RkMkIM7I067ScY/fR:YFoqM+M6RkMkIM7AuR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa92005-2015 J-Paul Mesnage & AutoIt Team
InternalName: AutoIt3Help
FileVersion: 1.0.0.8
CompanyName: AutoIt Team
Comments: https://www.autoitscript.com/site/autoit/
ProductName: AutoIt3Help
ProductVersion: 1.0.0.8
FileDescription: AutoIt3Help viewer
OriginalFilename: AutoIt3Help.exe
Translation: 0x0809 0x04b0

Worm.Pajetbin also known as:

ClamAVWin.Malware.Bulz-9862340-0
CylanceUnsafe
AlibabaWorm:Win32/Pajetbin.3f0de91d
CyrenW32/Agent.CPS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.Pajetbin.gen
McAfee-GW-EditionBehavesLike.Win32.Resur.vm
SentinelOneStatic AI – Malicious PE
AviraDIAL/Redcap.tkcov
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
McAfeeArtemis!F1CF43B8CCC6
VBA32Worm.Pajetbin
TrendMicro-HouseCallTROJ_GEN.R03BH07K921
IkarusTrojan.Agent
FortinetW32/Agent.C5FC!tr
AVGWin32:Malware-gen

How to remove Worm.Pajetbin?

Worm.Pajetbin removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment