Worm

Worm.Win32.Pajetbin.gwh removal guide

Malware Removal

The Worm.Win32.Pajetbin.gwh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.gwh virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Win32.Pajetbin.gwh?


File Info:

name: BC19A98B2E4460EBF65F.mlw
path: /opt/CAPEv2/storage/binaries/a32a4062a3fb08f4c26e8de93f09f65c8fe20b8e2715876338a1e48d71b4ddeb
crc32: 3B0F7AEC
md5: bc19a98b2e4460ebf65fc6c9e9c8fc43
sha1: 8ff3601ecaeb5d162858edf1e0aaae88d6156af6
sha256: a32a4062a3fb08f4c26e8de93f09f65c8fe20b8e2715876338a1e48d71b4ddeb
sha512: f9702e6aaea729589b619cb5ac30d5c4705ff3a2540c563ccf4db38e83dafcfa9d99ee042d3af73e115d1062f9d62b2bd07134ec39814d72e6479598ee47b575
ssdeep: 24576:VMPxx/B5ewYsKUnNzO0LdXewKNnpq1zkRTl:6BQCKMN7pXRKNnpqVeTl
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1AC155A2273F68479F2B356305E79E765597AFCA20A31C26F7398465D0E31A90AE30733
sha3_384: ee79aee4411c1acbd385c2a2dcde8704b50adad8cf6c7efbfd8dc6e25c3360baf050510a6d6b6db57ee6cdbaa9f74440
ep_bytes: 000000ffffffff000000004000000044
timestamp: 2009-07-13 23:57:44

Version Info:

0: [No Data]

Worm.Win32.Pajetbin.gwh also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
McAfeeArtemis!BC19A98B2E44
SangforTrojan.Win32.Save.a
AlibabaWorm:Win32/Pajetbin.1ad79674
BaiduWin32.Trojan.VB.t
CyrenW64/Autorun.DU.gen!Eldorado
APEXMalicious
ClamAVWin.Malware.Dqan-9885474-0
KasperskyWorm.Win32.Pajetbin.gwh
AvastWin32:VB-FBX
DrWebWin32.HLLW.Autoruner.547
McAfee-GW-EditionBehavesLike.Win64.Generic.ch
SentinelOneStatic AI – Suspicious PE
GDataWin64.Trojan.Agent.LWIG21
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
MalwarebytesMalware.AI.2797890020
TrendMicro-HouseCallTROJ_GEN.R002H0CKP21
RisingWorm.VB!1.DA3E (CLASSIC)
IkarusVirus.Win32.Fakefire
FortinetW64/Ipamor.AA!tr
AVGWin32:VB-FBX
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Worm.Win32.Pajetbin.gwh?

Worm.Win32.Pajetbin.gwh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment