Categories: Spy

Shiz.Spyware.Stealer.DDS removal

The Shiz.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Shiz.Spyware.Stealer.DDS virus can do?

  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Shiz.Spyware.Stealer.DDS?


File Info:

name: 0B1AD275313E597044BE.mlwpath: /opt/CAPEv2/storage/binaries/3c1e0aa083706a334f887dd8190f815af9ee0b927c43f4619521834db2d48d78crc32: ED777412md5: 0b1ad275313e597044beaec28ce3c752sha1: 2280208dd39d7667c566286186d6a19750866bc5sha256: 3c1e0aa083706a334f887dd8190f815af9ee0b927c43f4619521834db2d48d78sha512: 668c985261cc67ab5f4d2817f056c92b0c8b2fad56351684eb4641cda337c43fa478fe8ea979302cab0ddfd0479e18d38fbdd77468c0944aee678991815ec25dssdeep: 3072:R6pQc+sSxnTrGadgsFqZeo4pwkhUmZr3hPsOraST:R6p2sSxTrGvsFUejWyZr3hPswa4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A6D3021364D12392C19A07B904B3A13A62E5263C63F5CB60C7D5737B7C16BBB263E746sha3_384: 7edda81fee3d5a372f5ee9133e02ef567a27ae97235adb671b320fffe236feba2974b68f3bee8b0176a041309f434693ep_bytes: 558bec5668040100006808a4420033f6timestamp: 2015-08-21 10:28:13

Version Info:

0: [No Data]

Shiz.Spyware.Stealer.DDS also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Shifu.tnsd
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Midie.36171
ClamAV Win.Trojan.Gamarue-9832405-0
FireEye Generic.mg.0b1ad275313e5970
CAT-QuickHeal Backdoor.Simda
McAfee GenericRXGM-ZQ!0B1AD275313E
Malwarebytes Shiz.Spyware.Stealer.DDS
VIPRE Gen:Variant.Midie.36171
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Spyware ( 005228cb1 )
Alibaba Trojan:Win32/Shifu.195f
K7GW Spyware ( 005228cb1 )
Cybereason malicious.5313e5
VirIT Trojan.Win32.MulDrop7.BENL
Cyren W32/S-7a16e605!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Shiz.NCR
Zoner Trojan.Win32.75090
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.Shifu.eph
BitDefender Gen:Variant.Midie.36171
NANO-Antivirus Trojan.Win32.Shiz.dvsrfy
Avast Win32:Shifu-B [Trj]
Tencent Trojan.Win32.Shifu.wb
Emsisoft Gen:Variant.Midie.36171 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.MulDrop7.20629
TrendMicro TROJ_GEN.R002C0DEN23
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Trapmine malicious.high.ml.score
Sophos Mal/Shiz-A
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Spy.Shiz.D
Jiangmin Trojan.Yakes.akc
Webroot W32.Infostealer.Shifu
Avira TR/Dropper.Gen
MAX malware (ai score=82)
Antiy-AVL Virus/Win32.Expiro.imp
Xcitium TrojWare.Win32.Spy.Shiz.NCA@8m98i8
Arcabit Trojan.Midie.D8D4B
ViRobot Trojan.Win32.Agent.168448.U
ZoneAlarm Trojan-Banker.Win32.Shifu.eph
Microsoft Backdoor:Win32/Simda!rfn
Google Detected
AhnLab-V3 Trojan/Win.Simda.R580868
BitDefenderTheta AI:Packer.62D7A7871E
ALYac Gen:Variant.Midie.36171
TACHYON Banker/W32.Shifu.140800
VBA32 TrojanBanker.Shifu
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0DEN23
Rising Trojan.Shifu!1.A8EF (CLASSIC)
Yandex Trojan.GenAsa!zlrAhKZjOyI
Ikarus SuspectFile
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Shiz.NCR!tr.spy
AVG Win32:Shifu-B [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Shiz.Spyware.Stealer.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

MSILPerseus.198437 removal guide

The MSILPerseus.198437 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

What is “Worm.VobfusrVMF.S20641175”?

The Worm.VobfusrVMF.S20641175 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Generic.Dacic.8952383F.A.9F128B14 removal

The Generic.Dacic.8952383F.A.9F128B14 is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago