Worm

Worm.Win32.Pajetbin.hek malicious file

Malware Removal

The Worm.Win32.Pajetbin.hek is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.hek virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Win32.Pajetbin.hek?


File Info:

name: 382A36DFE5797448B808.mlw
path: /opt/CAPEv2/storage/binaries/666dabea1d40315cea5949efa55d38fd52720715010f75a25269f9008ff73826
crc32: 2DF74030
md5: 382a36dfe5797448b808c54d6460d78d
sha1: aea2f511c7c896ad5ec6477241473cd351dc3836
sha256: 666dabea1d40315cea5949efa55d38fd52720715010f75a25269f9008ff73826
sha512: 3e9ed087ae566438cd721f7854663c8048a0cb99ee7fd73ba8a5a35d8cfafa929531f4b8c9de2bdc2b0ca216b57d5c206e42c59570019854fbb9c0bd65d9db96
ssdeep: 12288:pBrWrNgqUDBrWrNgqUDBrWrNgmxrPX+pd167QhE5:pNXlNXlNXeE6EhI
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T143159E13BBD484B3E5A346704B75E362A677BE710860CA0FB3648A4D1D71783AE72B17
sha3_384: ba9fcb5f27ad7e5866826783090c9aa9735918548b251d28803a4cb26fbc03ec15deeec09fa0de2924a918bfbaa60574
ep_bytes: eb0100002bc64666f745e800028945d8
timestamp: 2009-07-13 23:57:44

Version Info:

0: [No Data]

Worm.Win32.Pajetbin.hek also known as:

LionicWorm.Win32.Pajetbin.o!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeArtemis!382A36DFE579
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaWorm:Win32/AutoRun.447
BaiduWin32.Trojan.VB.t
CyrenW64/Autorun.DU.gen!Eldorado
APEXMalicious
ClamAVWin.Malware.Generic-9870238-0
KasperskyWorm.Win32.Pajetbin.hek
AvastWin32:VB-FBX
SophosMal/Generic-S
DrWebWin32.HLLW.Autoruner.547
McAfee-GW-EditionBehavesLike.Win64.Autorun.ch
IkarusTrojan.Autorun
GDataWin64.Trojan.Agent.5KGUIR
JiangminTrojan.Scar.taj
AviraDIAL/Redcap.ivvef
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
MalwarebytesMalware.AI.2797890020
TrendMicro-HouseCallTROJ_GEN.R002H0CL121
RisingWorm.VB!1.DA3E (CLASSIC)
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Agent.A107!tr
AVGWin32:VB-FBX

How to remove Worm.Win32.Pajetbin.hek?

Worm.Win32.Pajetbin.hek removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment