Worm

Worm:Win32/Pykspa!pz malicious file

Malware Removal

The Worm:Win32/Pykspa!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Pykspa!pz virus can do?

  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:Win32/Pykspa!pz?


File Info:

name: A5511EB9820CB9B663AC.mlw
path: /opt/CAPEv2/storage/binaries/13161c36bf3d5819ef9beabc7fa8fe2225f47a9bf59c63f55d8c85178d57fb3e
crc32: 7C870F04
md5: a5511eb9820cb9b663acbbe6e28263e0
sha1: 10fad7eab621d45169611843b4c25df60801175e
sha256: 13161c36bf3d5819ef9beabc7fa8fe2225f47a9bf59c63f55d8c85178d57fb3e
sha512: ae2f1960b4e01ea3a7fcd01d4cd76af14025d1d838c57c102378b9efd6412692e641ef633690926a51e83f7ad764df3d5978a51fd8f205143e56caea21da2981
ssdeep: 12288:/XgvmzFHi0mo5aH0qMzd58wB7FiPJQPDHvd:/XgvOHi0mGaH0qSdFVFc4V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDE5B03FB781C8B1C4928032369A9E126EF56C301264EA57DB64CE452FF91E4D62A74F
sha3_384: 3d75ad99071edaf9454781ec46c6f84731dc6e5932bff3c2761e7158cdfb2ac6a03c0478c25ff64d4b18175d0d0228c6
ep_bytes: 6a6068f8b74200e8edf7ffffbf940000
timestamp: 2006-12-09 03:51:27

Version Info:

0: [No Data]

Worm:Win32/Pykspa!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.AgentWDCR.JMO
ClamAVWin.Worm.Autorun-437
FireEyeGeneric.mg.a5511eb9820cb9b6
CAT-QuickHealWorm.Pykspa.C3
SkyhighBehavesLike.Win32.Pykse.wz
McAfeeW32/Pykse.worm.gen.a
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.AgentWDCR.JMO
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 003da8d71 )
K7AntiVirusTrojan ( 003da8d71 )
ArcabitTrojan.AgentWDCR.JMO
BaiduWin32.Worm.Autorun.o
VirITTrojan.Win32.AntiAV.PIN
SymantecW32.Pykspa.D
ESET-NOD32Win32/AutoRun.Agent.TG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.Agent.gen
BitDefenderTrojan.AgentWDCR.JMO
NANO-AntivirusTrojan.Win32.AntiAV.dsnxsg
SUPERAntiSpywareWorm.SkypeBot
AvastWin32:Renos-KY [Trj]
TencentWorm.Win32.Yah.za
SophosW32/Pykse-H
F-SecureTrojan.TR/Agent.327680.A
DrWebTrojan.Kypes.2
ZillyaTrojan.Blocker.Win32.28137
TrendMicroTROJ_AGENT_006376.TOMB
Trapminemalicious.high.ml.score
EmsisoftTrojan.AgentWDCR.JMO (B)
IkarusTrojan.Agent
JiangminTrojan/Vilsel.cgx
WebrootWorm:Win32/Pykspa.C
AviraTR/Agent.327680.A
Antiy-AVLTrojan/Win32.AntiAV
XcitiumWorm.Win32.Autorun.Agent_TG0@1isiwy
MicrosoftWorm:Win32/Pykspa!pz
ViRobotTrojan.Win32.Blocker.Gen.B
ZoneAlarmHEUR:Worm.Win32.Agent.gen
GDataWin32.Trojan.BSE.1JWSKP9
VaristW32/Pykspa.A.gen!Eldorado
AhnLab-V3Trojan/Win32.Zepfod.R4378
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36792.gpW@aaWzLPd
ALYacTrojan.AgentWDCR.JMO
MAXmalware (ai score=84)
VBA32Worm.Yah
Cylanceunsafe
PandaW32/SpySkype.E
ZonerTrojan.Win32.24407
TrendMicro-HouseCallTROJ_AGENT_006376.TOMB
RisingWorm.Autorun!1.BC87 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureBackdoor.Zepfod.A
FortinetW32/AutoRun.AGENT.AUA!tr
AVGWin32:Renos-KY [Trj]
Cybereasonmalicious.ab621d
DeepInstinctMALICIOUS

How to remove Worm:Win32/Pykspa!pz?

Worm:Win32/Pykspa!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment