Worm

Worm.Win32.Pajetbin.kvu removal guide

Malware Removal

The Worm.Win32.Pajetbin.kvu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin.kvu virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Win32.Pajetbin.kvu?


File Info:

name: 1DBB534D1825BC024F36.mlw
path: /opt/CAPEv2/storage/binaries/722095e7414a431939ac7f8c72d0bde14864516f44cbc45dcd3812f13d9eee7e
crc32: 6A75B68A
md5: 1dbb534d1825bc024f366e4ca17daead
sha1: 1d965eb638e59591019872f9cc596c9c9c349763
sha256: 722095e7414a431939ac7f8c72d0bde14864516f44cbc45dcd3812f13d9eee7e
sha512: 5770c310637ff2481ef0fae519d506ce226390633310f03bfa45a35bf1fc4c8e8ea86f4dc60b8224af436fafad7efa772249302706caa526cb3edbb58e81105d
ssdeep: 12288:uWpUhPQFrUCxWpUhPQFrUEghzVCTuAwSfxL/2Dc3jDLLmt0LDQewsAjRE:uWvWsWvWEoITTaewsAju
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17AF48C21FAF4C432D67B09720A65C752593DBD314B611ACBF3A88A9E0B303C16776B67
sha3_384: 069fce164fbbb424c3c2b6fcf9f955d49bdfb97d771143b76660f18035a0255cba1f62a9949dc368dcf8288a62827fa3
ep_bytes: e8131d0000e97bfeffff3b0dd0b24100
timestamp: 2015-12-17 03:29:19

Version Info:

0: [No Data]

Worm.Win32.Pajetbin.kvu also known as:

LionicWorm.Win32.Pajetbin.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48155332
FireEyeGeneric.mg.1dbb534d1825bc02
ALYacTrojan.GenericKD.48155332
CylanceUnsafe
SangforWorm.Win32.Pajetbin.kvu
K7AntiVirusRiskware ( 00584baa1 )
AlibabaWorm:Win32/Pajetbin.c805b972
K7GWRiskware ( 00584baa1 )
BaiduWin32.Trojan.VB.t
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Malware.Midie-9866099-0
KasperskyWorm.Win32.Pajetbin.kvu
BitDefenderTrojan.GenericKD.48155332
AvastWin32:VB-FBX
TencentWin32.Worm.Pajetbin.Ecbj
Ad-AwareTrojan.GenericKD.48155332
SophosMal/Generic-S
DrWebWin32.HLLW.Autoruner.547
TrendMicroTROJ_GEN.R002C0WAT22
McAfee-GW-EditionBehavesLike.Win32.Virus.bh
EmsisoftTrojan.GenericKD.48155332 (B)
GDataTrojan.GenericKD.48155332
AviraTR/Dropper.Gen8
ArcabitTrojan.Generic.D2DECAC4
ZoneAlarmWorm.Win32.Pajetbin.kvu
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!1DBB534D1825
MAXmalware (ai score=85)
VBA32Worm.AutoRun
MalwarebytesMalware.AI.2797890020
TrendMicro-HouseCallTROJ_GEN.R002C0WAT22
RisingWorm.VB!1.DA3E (CLASSIC)
YandexTrojan.Agent!jgBsUaOXkK4
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Blackie.C953!tr
AVGWin32:VB-FBX
PandaTrj/CI.A

How to remove Worm.Win32.Pajetbin.kvu?

Worm.Win32.Pajetbin.kvu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment