Worm

Worm.Win32.Pajetbin removal tips

Malware Removal

The Worm.Win32.Pajetbin is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Pajetbin virus can do?

  • Anomalous binary characteristics

How to determine Worm.Win32.Pajetbin?


File Info:

crc32: 7AF937ED
md5: 9062d1b29114d4e8afa90f6a74805e0b
name: 9062D1B29114D4E8AFA90F6A74805E0B.mlw
sha1: 8e7403a944add2ddf85a9689b93d5913769b4645
sha256: b5ccdd3b251a77cc6d06a25f693117961c1b79a7cbbfbaa242a2b2009ee6f78a
sha512: fa462ae90d87bab299036da8efeda5532962e74e00dc26868c1a06f8d2214fe33742e2c8fd8c1e7da6ebc353bbeaf52f7884f5b11cc6da7599a0db52b0062d8a
ssdeep: 12288:WIIMNid5wwCX87/NjgmnoIF2dnZ0Ot6xA0pzbK1KdYVjpOVgNxbkI:WX5dll75hbF2dZXIBzwKdYVjp17
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm.Win32.Pajetbin also known as:

K7AntiVirusRiskware ( 00584baa1 )
LionicWorm.Win32.Pajetbin.o!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Fragtor.30937
CylanceUnsafe
SangforWorm.Win32.Pajetbin.gen
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaWorm:Win32/Pajetbin.ae8395f7
K7GWRiskware ( 00584baa1 )
BaiduWin32.Trojan.VB.t
CyrenW32/Pajetbin.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
AvastWin32:VB-FBX
ClamAVWin.Worm.Vindor-9886047-0
KasperskyHEUR:Worm.Win32.Pajetbin.gen
BitDefenderGen:Variant.Fragtor.30937
NANO-AntivirusTrojan.Win32.AutoRun.iwqnep
MicroWorld-eScanGen:Variant.Fragtor.30937
Ad-AwareGen:Variant.Fragtor.30937
SophosGeneric ML PUA (PUA)
TrendMicroTROJ_GEN.R03BC0WK221
McAfee-GW-EditionBehavesLike.Win32.BadFile.fh
FireEyeGeneric.mg.9062d1b29114d4e8
EmsisoftGen:Variant.Fragtor.30937 (B)
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_63%
KingsoftHeur.SSC.2786629.1216.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Fragtor.D78D9
GDataWin32.Trojan.PSE.1WFDCAS
McAfeeArtemis!9062D1B29114
MAXmalware (ai score=83)
VBA32Worm.AutoRun
RisingWorm.VB!1.DA3E (CLASSIC)
IkarusTrojan.Win32.Vindor
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.30F6!tr
AVGWin32:VB-FBX
Paloaltogeneric.ml

How to remove Worm.Win32.Pajetbin?

Worm.Win32.Pajetbin removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment