Categories: Malware

Mal/Generic-S + W32/Pykse-F removal tips

The Mal/Generic-S + W32/Pykse-F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + W32/Pykse-F virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to stop active services
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior

How to determine Mal/Generic-S + W32/Pykse-F?


File Info:

name: ABD31EFE41C3D57B6480.mlwpath: /opt/CAPEv2/storage/binaries/c25a9a14f9d3151fb5a12a61303b700203bb7d85d68bc9f8ae1b535fd7591a9bcrc32: 3F2452DAmd5: abd31efe41c3d57b6480b1c065b8aedbsha1: 0971137a2c4cbd84c3babaa6014dc34f6a94f959sha256: c25a9a14f9d3151fb5a12a61303b700203bb7d85d68bc9f8ae1b535fd7591a9bsha512: 80011a3455e5ed60fcc50f53d44c5e19c65990ee3d2d70b57b50f32dde6c31bd810c4d0d9c10ecd11d6516ba9f510d4664494c59abaf986d3d0c61e07c5528f4ssdeep: 6144:E3ue8ySm8hQAAIfFrRXuEE+0l97mKwK+UqHVZQ86JQPDHDdx/Qtqa:Q/zkFF+EExZmKb+UuVZQPJQPDHvdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AE76BF36F780C9B1C445803177965F13ADF96D301261E6ABD7B4CE492EF62E4A32A34Bsha3_384: 96696f1fb96f0050c52ec7cec61072ca9d298cd45c06c37a1b926b01d784dcc9b7e900cd925db348c7e83538de41f6a0ep_bytes: 6a6068f0b74200e8edf7ffffbf940000timestamp: 2006-12-09 05:22:26

Version Info:

0: [No Data]

Mal/Generic-S + W32/Pykse-F also known as:

Bkav W32.FxcaxMMUqhATTc.Worm
Lionic Trojan.Win32.Blocker.todt
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.317267
CAT-QuickHeal Worm.Pykspa.C3
McAfee W32/Pykse.worm.gen.a
Cylance Unsafe
Zillya Trojan.Vilsel.Win32.2602
Sangfor ARMADILLO17
K7AntiVirus Trojan ( 003da8d71 )
K7GW Trojan ( 003da8d71 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Worm.Autorun.o
VirIT Trojan.Win32.Generic.SXQ
Cyren W32/Risk.BZSN-6837
Symantec W32.Pykspa.D
ESET-NOD32 Win32/AutoRun.Agent.TG
APEX Malicious
ClamAV Win.Worm.Pykspa-1
Kaspersky Trojan-Ransom.Win32.Blocker.jcen
BitDefender Gen:Variant.Barys.317267
NANO-Antivirus Trojan.Win32.Agent.ctkmgw
Avast Win32:Renos-KY [Trj]
Tencent Worm.Win32.Pykspa.a
Ad-Aware Gen:Variant.Barys.317267
Sophos Mal/Generic-S + W32/Pykse-F
Comodo Worm.Win32.Autorun.Agent_TG0@1isiwy
DrWeb Trojan.Siggen.36621
VIPRE Gen:Variant.Barys.317267
TrendMicro WORM_AUTORUN_EK040404.UVPM
McAfee-GW-Edition BehavesLike.Win32.Dropper.wz
Trapmine malicious.high.ml.score
FireEye Generic.mg.abd31efe41c3d57b
Emsisoft Gen:Variant.Barys.317267 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.BSE.1JWSKP9
Jiangmin Trojan/Blocker.lhz
Webroot W32.Trojan.Gen
Avira TR/Agent.327680.A
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.7
Arcabit Trojan.Barys.D4D753
ViRobot Trojan.Win32.Blocker.Gen.B
ZoneAlarm Trojan-Ransom.Win32.Blocker.jcen
Microsoft Trojan:Win32/Dinwod.A!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zepfod.R4378
VBA32 Trojan.ChidikSun.28205
ALYac Gen:Variant.Barys.317267
TACHYON Ransom/W32.Blocker.7680000.L
Malwarebytes Generic.Worm.Agent.DDS
TrendMicro-HouseCall WORM_AUTORUN_EK040404.UVPM
Rising Worm.Autorun!1.BC87 (CLASSIC)
Yandex Trojan.GenAsa!R41E4MI3PTc
Ikarus Trojan.Win32.AntiAV
MaxSecure Trojan.Ransom.Blocker.iprw
Fortinet W32/Agent.XEK!tr
BitDefenderTheta Gen:NN.ZexaF.34582.@pW@augpvtg
AVG Win32:Renos-KY [Trj]
Cybereason malicious.e41c3d
Panda Trj/Vilsel.B

How to remove Mal/Generic-S + W32/Pykse-F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

52 mins ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

56 mins ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

56 mins ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Tedy.179306 removal guide

The Tedy.179306 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago