Worm

Worm.Win32.Pajetbin.avd removal guide

Malware Removal

The Worm.Win32.Pajetbin.avd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.avd virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Win32.Pajetbin.avd?


File Info:

name: 86B9D8CCDD4727148737.mlw
path: /opt/CAPEv2/storage/binaries/6284aed8516e3154b9e632cd54d5b27d0cdce2b379761f166bdc826fbd18d15e
crc32: 80655751
md5: 86b9d8ccdd4727148737e61999692b74
sha1: f8d87aa92cfd81a941fece2e20d32cfb49fd7291
sha256: 6284aed8516e3154b9e632cd54d5b27d0cdce2b379761f166bdc826fbd18d15e
sha512: 2088797c849ec2c83da2c971625a860b325edfa3c839109e6794e94c07e928bac783e3237db177931a9986e1be91a9d62a99cf8ca2101721ce21288b4100a0e6
ssdeep: 3072:R/om9qkxp3xvUD8JiRT6wyhQ7siLZlbwrxu51NaSD/qwV9DVq33FY3FYvN:Rkf1JKu5Lv5V9Zq33sFY1
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1B40571417BE94014F1F3AAB559B28351AA72FC666B71CBCF1110B16E5E32BD08E31B32
sha3_384: 2fc0b4940d01ef9aa31ef4f61bca8877b39eff191477c52e799b1a0f71b6dae6fd1cd53ebef710f684b63a27930392f3
ep_bytes: 00000000000000000000000000000000
timestamp: 2009-07-13 23:57:44

Version Info:

0: [No Data]

Worm.Win32.Pajetbin.avd also known as:

LionicWorm.Win32.Pajetbin.o!c
McAfeeArtemis!86B9D8CCDD47
AlibabaWorm:Win32/Pajetbin.d10726e4
CyrenW64/Autorun.DU.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Pajetbin.avd
AvastWin64:Malware-gen
McAfee-GW-EditionBehavesLike.Win64.Trojan.cz
SophosMal/Generic-S
GridinsoftRansom.Win64.Wacatac.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AVGWin64:Malware-gen

How to remove Worm.Win32.Pajetbin.avd?

Worm.Win32.Pajetbin.avd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment