Categories: Worm

Worm:Python/Syswin removal

The Worm:Python/Syswin is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Python/Syswin virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net

How to determine Worm:Python/Syswin?


File Info:

name: BEA7A462B5972B13240F.mlwpath: /opt/CAPEv2/storage/binaries/1150f5db0a7c7345d29735787e740a061ecc6d926a40911ccb8cbfc2a6cf86b4crc32: 88D5AFA8md5: bea7a462b5972b13240f8664e2e486d3sha1: fe622d676a53bf66c9496181334d6b08eb78dcabsha256: 1150f5db0a7c7345d29735787e740a061ecc6d926a40911ccb8cbfc2a6cf86b4sha512: edfd65d22c8739b56ce48b6b0daa6388a171bc3553006487cca2f3fc76ddd6b444a2bd80baef535c2f52b9a97b0252480be9d88ab053e000aa9894ffb498117essdeep: 98304:eJQaLXTZx9lyUZJ0HArfMgHYIsP3VdXVQ//i6rQUKx44bacL7ZI:eJQaLnyUE8EldXVQhroxXbZ3Otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14626CEA1B401F035DDE508B7EB7E89B28D6C8E15372638E3A5F87489C1B60E1A53D25Fsha3_384: fc9cd66015358386ee962ebc306ddd4f05e1c5e27d21a92d80659b3f826faf52c148b4aa5ec4cefd7eacb0d6f0b40217ep_bytes: e872030000e936fdffff8bff558bec8btimestamp: 2008-11-10 09:40:35

Version Info:

0: [No Data]

Worm:Python/Syswin also known as:

Bkav W32.FamVT.TasfaSO.Trojan
Lionic Worm.Python.Agent.o!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.FKUK
FireEye Generic.mg.bea7a462b5972b13
ALYac Trojan.Agent.FKUK
Cylance Unsafe
Zillya Worm.Agent.Win32.42197
Sangfor Worm.Python.Syswin.mt
K7AntiVirus Trojan ( 004d311e1 )
Alibaba Worm:Win32/Bingoml.4fc30c38
K7GW Trojan ( 004d311e1 )
Cybereason malicious.2b5972
Cyren W32/PYFileDel.A.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 Python/Agent.K
TrendMicro-HouseCall Worm.Win32.PYSIS.SM
Paloalto generic.ml
Kaspersky Worm.Python.Agent.c
BitDefender Trojan.Agent.FKUK
NANO-Antivirus Trojan.Py2Exe.PyAgent.eqmocu
Avast Win32:Dropper-gen [Drp]
Ad-Aware Trojan.Agent.FKUK
Emsisoft Trojan.Agent.FKUK (B)
Comodo Malware@#1z97gonyf6hz7
DrWeb Python.Siggen.13
VIPRE Trojan.Win32.Generic!BT
TrendMicro Worm.Win32.PYSIS.SM
McAfee-GW-Edition Trojan-FLOM!BEA7A462B597
Sophos ML/PE-A + W32/PYFileDel-B
GData Win32.Trojan.PSE.14FCSP5
MaxSecure Trojan.Malware.300983.susgen
Avira WORM/Agent.cpsmt
MAX malware (ai score=99)
Kingsoft Win32.Troj.Generic_a.c.(kcloud)
Arcabit Trojan.Agent.FKUK
APEX Malicious
Microsoft Worm:Python/Syswin
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Skeeyah.R361074
McAfee Trojan-FLOM!BEA7A462B597
TACHYON Worm/W32.Agent.4730812
VBA32 Trojan.Wacatac
Malwarebytes Worm.Agent
Tencent Malware.Win32.Gencirc.10b3fe34
Yandex Trojan.Worm!rH3RF18gmPw
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.K!tr
Webroot W32.Trojan.GenKD
AVG Win32:Dropper-gen [Drp]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm:Python/Syswin?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago