Worm

Worm.Win32.Pajetbin.bye removal instruction

Malware Removal

The Worm.Win32.Pajetbin.bye is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.bye virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Win32.Pajetbin.bye?


File Info:

name: 6E404687A61E7A92C4E3.mlw
path: /opt/CAPEv2/storage/binaries/1a64ded581ac0e42d807b5564084ad4917709bf99ec20add7ab8d461e5d326b0
crc32: E909D753
md5: 6e404687a61e7a92c4e39a9f459eea4a
sha1: cc92dfc645598bd1efff63bdf0c6f97ce3ddfc7e
sha256: 1a64ded581ac0e42d807b5564084ad4917709bf99ec20add7ab8d461e5d326b0
sha512: 13105fac197de0e9c72dd361eae9c3269c14093ed6becd8931046d86fe8db152149834e23a8597d4c3227c969103bd9ef089df4805e889b25d791bbded4f85cf
ssdeep: 6144:xdrRDNaBxW+JdXN0BLQfktEFDu2Sz2qnwd+2njNCEJfhxf6FpM8R:xdrRDNYJdXN0Bd2g2qnwd+2VJfhxf6d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110F47D3358081C32D0729171DB496A24F5E8DAB0C935691EB7CA4D285FE95FBF233E1A
sha3_384: d5220ecc255a5c3709bc22f23e49e11c88ec8406b84e22281c3c41f2afaee4658ca0010b48153c744c7655a9adc3b7c6
ep_bytes: 00000000000000000000000000000000
timestamp: 2014-05-08 12:13:10

Version Info:

0: [No Data]

Worm.Win32.Pajetbin.bye also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.GenericKD.47434979
FireEyeTrojan.GenericKD.47434979
McAfeeArtemis!6E404687A61E
MalwarebytesMachineLearning/Anomalous.100%
ZillyaWorm.Convagent.Win32.84
K7AntiVirusRiskware ( 00584baa1 )
AlibabaWorm:Win32/Pajetbin.2eca19eb
K7GWRiskware ( 00584baa1 )
ArcabitTrojan.Generic.D2D3CCE3
CyrenW32/Agent.CSY.gen!Eldorado
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
KasperskyWorm.Win32.Pajetbin.bye
BitDefenderTrojan.GenericKD.47434979
Ad-AwareTrojan.GenericKD.47434979
TrendMicroTROJ_GEN.R002C0WKL21
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.47434979 (B)
IkarusVirus.Win32.Fakefire
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.47434979
ALYacTrojan.GenericKD.47434979
MAXmalware (ai score=85)
TrendMicro-HouseCallTROJ_GEN.R002C0WKL21
FortinetW32/Graftor.9387!tr

How to remove Worm.Win32.Pajetbin.bye?

Worm.Win32.Pajetbin.bye removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment