Malware

Troj/Shiz-BO removal guide

Malware Removal

The Troj/Shiz-BO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Shiz-BO virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Binary file triggered YARA rule
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Troj/Shiz-BO?


File Info:

name: 31223631B02643CF4AC5.mlw
path: /opt/CAPEv2/storage/binaries/8ee05195f5739a52572bff87f597b892c262caa1751922f9df1889bc63183bca
crc32: 99C56E08
md5: 31223631b02643cf4ac5ab942fac7ef9
sha1: ed3d6472f84ddc1a44a71e1f58cd6973d6c166e0
sha256: 8ee05195f5739a52572bff87f597b892c262caa1751922f9df1889bc63183bca
sha512: 1db4fa4e35151568d98e2221424b8e790d693b6b3dcf1221231f62729a94195a9b9985addb12c6f7abaffee87e28636bf3dd304c68f8fabfedf9b2d40169e6b2
ssdeep: 3072:9o/Qc+sSxnTrGadgsFqZeo4pwkhUmZr3hPsOraS87FYqjTZbn4TGC:9o/2sSxTrGvsFUejWyZr3hPswa1TZjxC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DF04F116F5BE2ED2C0544EB614F2A3B48283ED68D0D4C64789D3E12BB92D6B72F125C7
sha3_384: d47010740c98a3a85ac19deee642e74ce1208525691c7132fa1d9f2134cab2e6fea75ccc08334097eed4701a218cb2ea
ep_bytes: 558bec5668040100006808a4420033f6
timestamp: 2015-08-21 10:28:13

Version Info:

0: [No Data]

Troj/Shiz-BO also known as:

BkavW32.AIDetectMalware
AVGWin32:Shifu-B [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.DopplePaymer.3
FireEyeGeneric.mg.31223631b02643cf
CAT-QuickHealTrojan.MauvaiseRI.S5248200
SkyhighBehavesLike.Win32.Generic.cc
McAfeeTrojan-Shifu!31223631B026
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Shifu.Win32.1628
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 004ce3951 )
K7GWSpyware ( 004ce3951 )
Cybereasonmalicious.1b0264
BitDefenderThetaAI:Packer.2BB4D89B1B
VirITTrojan.Win32.Generic.CDYG
SymantecInfostealer.Shifu
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Shiz.NCR
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Gamarue-9832405-0
KasperskyTrojan-Banker.Win32.Shifu.eph
BitDefenderGen:Variant.Ransom.DopplePaymer.3
AvastWin32:Shifu-B [Trj]
TencentTrojan.Win32.Shifu.wb
TACHYONBanker/W32.Shifu.180736
SophosTroj/Shiz-BO
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop26.36932
VIPREGen:Variant.Ransom.DopplePaymer.3
TrendMicroTrojanSpy.Win32.SHIZ.SMTH
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ransom.DopplePaymer.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Yakes.akc
VaristW32/Shifu.A.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Spy]/Win32.Shiz
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Upatre!pz
XcitiumTrojWare.Win32.Spy.Shiz.NCA@8m98i8
ArcabitTrojan.Ransom.DopplePaymer.3
ZoneAlarmTrojan-Banker.Win32.Shifu.eph
GDataWin32.Trojan-Spy.Shiz.D
GoogleDetected
AhnLab-V3Trojan/Win.Shifu.R635920
Acronissuspicious
VBA32BScope.TrojanBanker.Shifu
ALYacGen:Variant.Ransom.DopplePaymer.3
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.SHIZ.SMTH
RisingTrojan.Shifu!1.A8EF (CLASSIC)
YandexTrojan.GenAsa!zlrAhKZjOyI
IkarusTrojan-Spy.Win32.Shiz
FortinetW32/Shiz.NCR!tr.spy
ZonerTrojan.Win32.75090
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Troj/Shiz-BO?

Troj/Shiz-BO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment