Worm

Worm.Win32.Pajetbin.fyd malicious file

Malware Removal

The Worm.Win32.Pajetbin.fyd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.fyd virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Win32.Pajetbin.fyd?


File Info:

name: 7871D47442C9D8A4B93B.mlw
path: /opt/CAPEv2/storage/binaries/65856b4df3e09bd23280329ba90c15d7bb48b9c7622e42cda90573bea0929a8c
crc32: 550C6664
md5: 7871d47442c9d8a4b93bc139d6997b8c
sha1: 54af7ca79d45b7b86ac5515d4eda4578c59618a7
sha256: 65856b4df3e09bd23280329ba90c15d7bb48b9c7622e42cda90573bea0929a8c
sha512: 77f7fd9c42e5508413303bbcf2345cd64a622ad48af85b3d4eabd4f04985477efff82df2f321b49bf5e0ae4c4fed9b265203255466947a2f20e28ed77186d6e6
ssdeep: 12288:VEy1kexEy1DXdEy1kEy1ERXCbw3exEy1D:Vt1Bxt1bdt1kt1ERXDOxt1
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T15C0517472FC554A5C053A5F049EF43B26B7ABC271730979E1E40F23A9E31BA89E61B31
sha3_384: de669b677320dc4c9838cb2886e4f141bdc158aa5c4915582412d3c1bd2c4ff3d20544c010358687d5fa8468918e09f8
ep_bytes: cacc17fd4c04d09606ff3463598b8f22
timestamp: 2009-07-13 23:57:45

Version Info:

0: [No Data]

Worm.Win32.Pajetbin.fyd also known as:

Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.547
MicroWorld-eScanTrojan.GenericKD.47473200
ALYacTrojan.GenericKD.47473200
ESET-NOD32a variant of Win64/GenKryptik_AGen.E
APEXMalicious
ClamAVWin.Worm.Vindor-9886047-0
KasperskyWorm.Win32.Pajetbin.fyd
AvastWin32:VB-FBX
RisingWorm.VB!1.DA3E (CLASSIC)
BaiduWin32.Trojan.VB.t
TrendMicroTROJ_GEN.R053C0PKP21
McAfee-GW-EditionBehavesLike.Win64.RansomRyuk.cm
GDataWin64.Trojan.Agent.LYKTJD
AviraDIAL/Redcap.ahdym
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.2797890020
TrendMicro-HouseCallTROJ_GEN.R053C0PKP21
IkarusVirus.Win32.Fakefire
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Fakefire.C462!tr
AVGWin32:VB-FBX

How to remove Worm.Win32.Pajetbin.fyd?

Worm.Win32.Pajetbin.fyd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment