Spy

What is “Spyware.Shifu”?

Malware Removal

The Spyware.Shifu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.Shifu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded pe malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Attempts to access Bitcoin/ALTCoin wallets
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Spyware.Shifu?


File Info:

name: 1D3172D61ACC6B6382DE.mlw
path: /opt/CAPEv2/storage/binaries/5706385196e989ddc37d47830ec75c104ee8d69b6dbba471a02b966144c0cfc8
crc32: 53FE20E9
md5: 1d3172d61acc6b6382deb601ab6f3593
sha1: 5d6c4ecad867961ca73e2b4b942099a79dd16eeb
sha256: 5706385196e989ddc37d47830ec75c104ee8d69b6dbba471a02b966144c0cfc8
sha512: fe18b566aa930dae888d49738781805dae56d53e303288587d1423c572608d3074298cf130081a3586eb89e778c1d2b82baa0761c5fcf0633de07a82c7c0238a
ssdeep: 1536:8wkaZI1mKRXkEmYnEjE9Y9hNXnlcxdxH032bVSBkqCbmDCLcQ/MKk+A+BOK1l:83ai1mKD5E99SH0oVSBrD4cEN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8C31229E00057E4D5E5EE3B1B0C40C36B5295F15A72D94D2AD3C7D26BBA0E20FCEB25
sha3_384: d5b0ac638db59642787469c4aa9de9b2f4faba8bab87dfcc7f4378088c654ad06dac9d60d5d9f7543732c558f9252387
ep_bytes: 60be007040008dbe00a0ffff57eb0b90
timestamp: 2015-09-24 03:18:03

Version Info:

0: [No Data]

Spyware.Shifu also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PWS.Banker1.34781
MicroWorld-eScanGeneric.Zamg.X.82661738
FireEyeGeneric.mg.1d3172d61acc6b63
SkyhighBehavesLike.Win32.Generic.cc
ALYacGeneric.Zamg.X.82661738
MalwarebytesSpyware.Shifu
ZillyaTrojan.Shiz.Win32.3817
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWSpyware ( 004cfca41 )
K7AntiVirusSpyware ( 004cfca41 )
BitDefenderThetaGen:NN.ZexaF.36802.hmHfa8ls3qj
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Spy.Shiz.NCT
APEXMalicious
ClamAVWin.Trojan.Gamarue-9832405-0
KasperskyHEUR:Exploit.Win32.CVE-2015-0003.a
BitDefenderGeneric.Zamg.X.82661738
NANO-AntivirusExploit.Win32.CVE20150003.fytiyd
AvastWin32:Dh-A [Heur]
TencentExp.Win32.Cve-2015-0003.pa
EmsisoftGeneric.Zamg.X.82661738 (B)
F-SecureHeuristic.HEUR/AGEN.1360586
VIPREGeneric.Zamg.X.82661738
Trapminemalicious.high.ml.score
SophosTroj/SpyShiz-B
IkarusTrojan.Win32.Pariham
GDataWin32.Trojan.PSE.15OOM1Q
JiangminExploit.CVE-2015-0003.c
GoogleDetected
AviraHEUR/AGEN.1360586
Antiy-AVLTrojan[Exploit]/Win32.CVE-2015-0003
Kingsoftmalware.kb.b.996
XcitiumTrojWare.Win32.Spy.Shiz.ZW@6ldym2
ArcabitGeneric.Zamg.X.D4ED516A
ViRobotTrojan.Win32.LockBit.126976[UPX]
ZoneAlarmHEUR:Exploit.Win32.CVE-2015-0003.a
MicrosoftTrojan:Win32/Pariham!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.EC.C5610280
Acronissuspicious
McAfeeGenericRXIN-EC!E1535E23AACA
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/GdSda.A
RisingExploit.CVE-2015-0003!8.FB74 (TFE:3:5GNtlHFrTRV)
SentinelOneStatic AI – Malicious PE
FortinetW32/Shiz.NCT!tr.spy
AVGWin32:Dh-A [Heur]
DeepInstinctMALICIOUS

How to remove Spyware.Shifu?

Spyware.Shifu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment