Worm

How to remove “Worm.Win32.Pajetbin.eqd”?

Malware Removal

The Worm.Win32.Pajetbin.eqd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.eqd virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Win32.Pajetbin.eqd?


File Info:

name: C129E2BEBE0EF427E438.mlw
path: /opt/CAPEv2/storage/binaries/cd03cce8d1d3f18a45b44061f323fe51a13fe94685a3cd81c7e062c471f1c299
crc32: 75F1B14C
md5: c129e2bebe0ef427e43820f5dc33352d
sha1: 15c6e3be787b16ea367bf31050389ab21bb37e06
sha256: cd03cce8d1d3f18a45b44061f323fe51a13fe94685a3cd81c7e062c471f1c299
sha512: dd414e45efb4b6f4d10391404681774cd34966f891de63feff4c75d681468b87ce6055a1baa7917419a87b764d3c03197e73e6a4d0b6e74acf94bc6592060b73
ssdeep: 1536:LmdIhIxHHWMpdPa5wiE21M8kF88nVh2t/plSmXjQXNhXm55O:LmdISwMpdCq/IM8t8nVh2LZXwNhok
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1F6B35B03E71644EEE609C1B18876C1F2AA357C3111108B6F3B98FB2B2E757566DA631F
sha3_384: bdad42a34f7e9aed8704f34480136fea7e37d911955da566e828e81c547c4836a899058e937173e57efcfa622d0b45c4
ep_bytes: 4883ec28e8670800004883c428e9f6fd
timestamp: 2021-02-19 13:48:51

Version Info:

0: [No Data]

Worm.Win32.Pajetbin.eqd also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38232222
FireEyeTrojan.GenericKD.38232222
McAfeeRDN/Autorun.worm.gen
SangforTrojan.Win32.Save.a
AlibabaWorm:Win32/Pajetbin.e5968f9e
CrowdStrikewin/malicious_confidence_60% (W)
BaiduWin32.Trojan.VB.t
ClamAVWin.Worm.Vindor-9886047-0
KasperskyWorm.Win32.Pajetbin.eqd
BitDefenderTrojan.GenericKD.38232222
AvastWin32:VB-FBX
Ad-AwareTrojan.GenericKD.38232222
EmsisoftTrojan.GenericKD.38232222 (B)
DrWebWin32.HLLW.Autoruner.547
TrendMicroTROJ_GEN.R002C0PKL21
McAfee-GW-EditionRDN/Autorun.worm.gen
SophosMal/Generic-S
IkarusTrojan.Win64.Agent
GDataWin64.Trojan.Agent.Q6ZT8M
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Worm/Win.Autorun.C4816290
VBA32Worm.Pajetbin
ALYacTrojan.GenericKD.38232222
MAXmalware (ai score=80)
MalwarebytesMalware.AI.2797890020
TrendMicro-HouseCallTROJ_GEN.R002C0PKL21
RisingWorm.VB!1.DA3E (CLASSIC)
YandexTrojan.Agent!BLXiw5C+jtc
eGambitUnsafe.AI_Score_53%
FortinetW64/Pajetbin.N!tr
AVGWin32:VB-FBX
MaxSecureTrojan.Malware.121218.susgen

How to remove Worm.Win32.Pajetbin.eqd?

Worm.Win32.Pajetbin.eqd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment