Categories: Spy

What is “Spyware.Shifu”?

The Spyware.Shifu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.Shifu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded pe malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Attempts to access Bitcoin/ALTCoin wallets
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Spyware.Shifu?


File Info:

name: 1D3172D61ACC6B6382DE.mlwpath: /opt/CAPEv2/storage/binaries/5706385196e989ddc37d47830ec75c104ee8d69b6dbba471a02b966144c0cfc8crc32: 53FE20E9md5: 1d3172d61acc6b6382deb601ab6f3593sha1: 5d6c4ecad867961ca73e2b4b942099a79dd16eebsha256: 5706385196e989ddc37d47830ec75c104ee8d69b6dbba471a02b966144c0cfc8sha512: fe18b566aa930dae888d49738781805dae56d53e303288587d1423c572608d3074298cf130081a3586eb89e778c1d2b82baa0761c5fcf0633de07a82c7c0238assdeep: 1536:8wkaZI1mKRXkEmYnEjE9Y9hNXnlcxdxH032bVSBkqCbmDCLcQ/MKk+A+BOK1l:83ai1mKD5E99SH0oVSBrD4cENtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C8C31229E00057E4D5E5EE3B1B0C40C36B5295F15A72D94D2AD3C7D26BBA0E20FCEB25sha3_384: d5b0ac638db59642787469c4aa9de9b2f4faba8bab87dfcc7f4378088c654ad06dac9d60d5d9f7543732c558f9252387ep_bytes: 60be007040008dbe00a0ffff57eb0b90timestamp: 2015-09-24 03:18:03

Version Info:

0: [No Data]

Spyware.Shifu also known as:

Bkav W32.AIDetectMalware
DrWeb Trojan.PWS.Banker1.34781
MicroWorld-eScan Generic.Zamg.X.82661738
FireEye Generic.mg.1d3172d61acc6b63
Skyhigh BehavesLike.Win32.Generic.cc
ALYac Generic.Zamg.X.82661738
Malwarebytes Spyware.Shifu
Zillya Trojan.Shiz.Win32.3817
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Spyware ( 004cfca41 )
K7AntiVirus Spyware ( 004cfca41 )
BitDefenderTheta Gen:NN.ZexaF.36802.hmHfa8ls3qj
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Spy.Shiz.NCT
APEX Malicious
ClamAV Win.Trojan.Gamarue-9832405-0
Kaspersky HEUR:Exploit.Win32.CVE-2015-0003.a
BitDefender Generic.Zamg.X.82661738
NANO-Antivirus Exploit.Win32.CVE20150003.fytiyd
Avast Win32:Dh-A [Heur]
Tencent Exp.Win32.Cve-2015-0003.pa
Emsisoft Generic.Zamg.X.82661738 (B)
F-Secure Heuristic.HEUR/AGEN.1360586
VIPRE Generic.Zamg.X.82661738
Trapmine malicious.high.ml.score
Sophos Troj/SpyShiz-B
Ikarus Trojan.Win32.Pariham
GData Win32.Trojan.PSE.15OOM1Q
Jiangmin Exploit.CVE-2015-0003.c
Google Detected
Avira HEUR/AGEN.1360586
Antiy-AVL Trojan[Exploit]/Win32.CVE-2015-0003
Kingsoft malware.kb.b.996
Xcitium TrojWare.Win32.Spy.Shiz.ZW@6ldym2
Arcabit Generic.Zamg.X.D4ED516A
ViRobot Trojan.Win32.LockBit.126976[UPX]
ZoneAlarm HEUR:Exploit.Win32.CVE-2015-0003.a
Microsoft Trojan:Win32/Pariham!pz
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.EC.C5610280
Acronis suspicious
McAfee GenericRXIN-EC!E1535E23AACA
MAX malware (ai score=88)
Cylance unsafe
Panda Trj/GdSda.A
Rising Exploit.CVE-2015-0003!8.FB74 (TFE:3:5GNtlHFrTRV)
SentinelOne Static AI – Malicious PE
Fortinet W32/Shiz.NCT!tr.spy
AVG Win32:Dh-A [Heur]
DeepInstinct MALICIOUS

How to remove Spyware.Shifu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago