Categories: Malware

Troj/Shiz-Gen removal

The Troj/Shiz-Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Shiz-Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the Simda malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Troj/Shiz-Gen?


File Info:

name: 65AA97669818B55A1E8A.mlwpath: /opt/CAPEv2/storage/binaries/8aa134cfd7a58e7bf07ea4c6add7981f0c674f787f29f16143b7a470df6d26f9crc32: 3139B7BFmd5: 65aa97669818b55a1e8a1a3dac5efbfasha1: 2fe964f36763e94246eec683c3250837bd3a016fsha256: 8aa134cfd7a58e7bf07ea4c6add7981f0c674f787f29f16143b7a470df6d26f9sha512: 33a8a7f5919cf418da843f3c7fe984af2ae975767d5e95a024433e8d16055ae56f7390766a59f8b8aaecccb41c511caad21ebe21d2f240f8506a8696ec08f76fssdeep: 6144:93EmWPDNND9yRPzLq+YXFqaZiMLic9kzVd7EAC4TSs9EiU:SmWhND9yJz+b1FcMLmp2ATTSsdUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CE847D21F1C48075E4F51AB095FF7A77156C6969472838E3E798EECA28741F23A3C287sha3_384: 0d4c21091762ad13b0f1ac7c20d3c5de9673b993f1f25607a961e419d4fb56966e761cea6643847c08b7932d8a1fddcaep_bytes: 558bec81ec0c010000535657e87fe4fftimestamp: 2011-08-02 09:26:00

Version Info:

0: [No Data]

Troj/Shiz-Gen also known as:

Bkav W32.AIDetectMalware
Elastic Windows.Trojan.Zeus
Cynet Malicious (score: 100)
FireEye Generic.mg.65aa97669818b55a
CAT-QuickHeal Backdoor.SimdabPMF.S32889292
Skyhigh BehavesLike.Win32.Backdoor.fh
McAfee BackDoor-FDOB!65AA97669818
Cylance unsafe
VIPRE Gen:Variant.Barys.102182
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Spyware ( 005974bd1 )
K7GW Spyware ( 005974bd1 )
Baidu Win32.Trojan-Spy.Shiz.b
VirIT Trojan.Win32.Ibank.ML
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Spy.Shiz.NBX
APEX Malicious
ClamAV Win.Trojan.Shiz-9885535-0
Kaspersky VHO:Backdoor.Win32.Androm.gen
BitDefender Gen:Variant.Barys.102182
NANO-Antivirus Trojan.Win32.Ibank.esrglb
MicroWorld-eScan Gen:Variant.Barys.102182
Avast Win32:Shiz-JT [Trj]
Tencent Backdoor.Win32.Spy.ha
TACHYON Backdoor/W32.Shiz
Emsisoft Gen:Variant.Barys.102182 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.PWS.Ibank.930
Zillya Trojan.Shiz.Win32.554
Trapmine malicious.high.ml.score
Sophos Troj/Shiz-Gen
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Generic.axsv
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Spy]/Win32.Shiz
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Simda.gen!B
Xcitium TrojWare.Win32.Spy.Shiz.ZV@6ldvxf
Arcabit Trojan.Barys.D18F26
SUPERAntiSpyware Backdoor.Bot/Variant
ZoneAlarm VHO:Backdoor.Win32.Androm.gen
GData Win32.Trojan.Spyshiz.A
Varist W32/Shiz.AD.gen!Eldorado
AhnLab-V3 Backdoor/Win.FDOB.C5392997
Acronis suspicious
BitDefenderTheta AI:Packer.6743CAC01E
ALYac Gen:Variant.Barys.102182
MAX malware (ai score=84)
VBA32 BScope.TrojanPSW.Ibank
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
Rising Trojan.Shifu!1.A8F0 (CLASSIC)
Yandex Trojan.GenAsa!XdLqgvfOnP0
Ikarus Backdoor.Win32.Simda
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Shiz.NBX!tr.spy
AVG Win32:Shiz-JT [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Simda.A(dyn)

How to remove Troj/Shiz-Gen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago