Categories: Worm

Worm.Win32.Pajetbin.avd removal guide

The Worm.Win32.Pajetbin.avd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.avd virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Win32.Pajetbin.avd?


File Info:

name: 86B9D8CCDD4727148737.mlwpath: /opt/CAPEv2/storage/binaries/6284aed8516e3154b9e632cd54d5b27d0cdce2b379761f166bdc826fbd18d15ecrc32: 80655751md5: 86b9d8ccdd4727148737e61999692b74sha1: f8d87aa92cfd81a941fece2e20d32cfb49fd7291sha256: 6284aed8516e3154b9e632cd54d5b27d0cdce2b379761f166bdc826fbd18d15esha512: 2088797c849ec2c83da2c971625a860b325edfa3c839109e6794e94c07e928bac783e3237db177931a9986e1be91a9d62a99cf8ca2101721ce21288b4100a0e6ssdeep: 3072:R/om9qkxp3xvUD8JiRT6wyhQ7siLZlbwrxu51NaSD/qwV9DVq33FY3FYvN:Rkf1JKu5Lv5V9Zq33sFY1type: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T1B40571417BE94014F1F3AAB559B28351AA72FC666B71CBCF1110B16E5E32BD08E31B32sha3_384: 2fc0b4940d01ef9aa31ef4f61bca8877b39eff191477c52e799b1a0f71b6dae6fd1cd53ebef710f684b63a27930392f3ep_bytes: 00000000000000000000000000000000timestamp: 2009-07-13 23:57:44

Version Info:

0: [No Data]

Worm.Win32.Pajetbin.avd also known as:

Lionic Worm.Win32.Pajetbin.o!c
McAfee Artemis!86B9D8CCDD47
Alibaba Worm:Win32/Pajetbin.d10726e4
Cyren W64/Autorun.DU.gen!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.Pajetbin.avd
Avast Win64:Malware-gen
McAfee-GW-Edition BehavesLike.Win64.Trojan.cz
Sophos Mal/Generic-S
Gridinsoft Ransom.Win64.Wacatac.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AVG Win64:Malware-gen

How to remove Worm.Win32.Pajetbin.avd?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

How to remove “Trojan:Win32/Cendelf!pz”?

The Trojan:Win32/Cendelf!pz is considered dangerous by lots of security experts. When this infection is active,…

1 second ago

Should I remove “Fugrafa.30711”?

The Fugrafa.30711 is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Malware.AI.1251652225 information

The Malware.AI.1251652225 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Trojan.Generic.35803163 (file analysis)

The Trojan.Generic.35803163 is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

What is “Jaik.220995”?

The Jaik.220995 is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

How to remove “IL:Trojan.MSILZilla.70621”?

The IL:Trojan.MSILZilla.70621 is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago