Worm

Worm.Win32.Pajetbin.fdu removal tips

Malware Removal

The Worm.Win32.Pajetbin.fdu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.fdu virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics

How to determine Worm.Win32.Pajetbin.fdu?


File Info:

name: C341E613DE0FD0A18F87.mlw
path: /opt/CAPEv2/storage/binaries/1a2864e46810fa668455c5a45f4caf630508c5b16cfadaec5f7ce69782bcb44a
crc32: 9C1F7FFB
md5: c341e613de0fd0a18f87e2049f1f7056
sha1: b1fb5485c726975e01a5b66d2241f1b4685178c6
sha256: 1a2864e46810fa668455c5a45f4caf630508c5b16cfadaec5f7ce69782bcb44a
sha512: a8f4039d1d12fde4db0778a76072a32203978354dd4d78ca41ec18af28ea6b2a168d9729dcea92d02b9a7049caa0a52b8b039e7cc1723f5424cd92c51e0282d5
ssdeep: 1536:CwVg/8B5bIAXcK0kWmdp88nVh2tMVmQZZTGFWbE6bB7:vVQgJL0kWd8nVh2e4AZToEE6p
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D5A3AE23F31184EAC54B82B04C634A5579357C3111519FBF3AA6EA3E1E32B863EB5727
sha3_384: 1b93dbc2f1f7abb822a9b3d337a2bd01e372e93262284cef9587a5c7c5bdecc9f107f3d91724253a10caa8d64177e11d
ep_bytes: ff250020640000000000000000000000
timestamp: 2009-07-13 22:24:30

Version Info:

0: [No Data]

Worm.Win32.Pajetbin.fdu also known as:

LionicTrojan.Win32.Generic.4!c
DrWebWin32.HLLW.Autoruner.547
SkyhighArtemis!Virus
MalwarebytesVB.Trojan.Generic.DDS
ZillyaWorm.Pajetbin.Win32.77
SangforWorm.Win32.VB.DiskBinder
AlibabaWorm:Win32/Pajetbin.1e38b767
Elasticmalicious (high confidence)
APEXMalicious
AvastWin32:WormX-gen [Wrm]
ClamAVWin.Worm.Vindor-9886047-0
KasperskyWorm.Win32.Pajetbin.fdu
TencentWin32.Worm.Pajetbin.Vmhl
F-SecureHeuristic.HEUR/AGEN.1314588
BaiduWin32.Trojan.VB.t
SophosMal/Generic-S
IkarusVirus.Win32.Fakefire
GoogleDetected
AviraHEUR/AGEN.1314588
VaristW32/Pajetbin.Q.gen!Eldorado
Antiy-AVLWorm/Win32.AutoRun.vx
ZoneAlarmWorm.Win32.Pajetbin.fdu
MicrosoftVirus:Win32/Fakefire.gen!A
McAfeeArtemis!C341E613DE0F
VBA32Worm.AutoRun
Cylanceunsafe
PandaTrj/CI.A
RisingWorm.VB!1.DA3E (CLASSIC)
YandexWorm.Pajetbin!2UqECLv4Tms
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Pajetbin.K!tr
AVGWin32:WormX-gen [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Worm.Win32.Pajetbin.fdu?

Worm.Win32.Pajetbin.fdu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment