Categories: Trojan

What is “Trojan:Win32/Shizpusik.A”?

The Trojan:Win32/Shizpusik.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Shizpusik.A virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (11 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial binary language: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Avast Antivirus through the presence of a library
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Attempts to identify installed analysis tools by a known file location
  • Detects Sunbelt Sandbox through the presence of a file
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
dropbox.com
twitter.com
sendspace.com
etrade.com
facebook.com
instagram.com
github.com
icloud.com
python.org

How to determine Trojan:Win32/Shizpusik.A?


File Info:

crc32: 3A23AC9Amd5: 53b1f50604b3505a4937d6ae45667e98name: 53B1F50604B3505A4937D6AE45667E98.mlwsha1: 1be93ef35a68492cd2110b13bc7b5305ca95455fsha256: 7ee428fe95ceecdce75c6d7b6fd981f8edc91e5381c555c975f3ec0e2fcceb23sha512: 6f422c384a7ae34d27671a46adee2e643f6d3093ff93e98edfe2e5c1ccc40cb329b528e8b4852b3e144394d375069571ce62fbee76bdbb494a4db07b63da47a9ssdeep: 3072:i3M6uEFlHgV1p0KNfjNvLj/WMiM8NaVC3MP+wtfM2aIbTjc2HpW1F:9EAV1OGLW9NR3F+zaIz2type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) Microsoft Corp. 1996-2006, All Rights ReservedInternalName: scrrun.dllFileVersion: 5.7.0.18066ProductName: Microsoft (R) Script RuntimeProductVersion: 5.7.0.18066FileDescription: Microsoft (R) Script RuntimeTranslation: 0x0422 0x04b0

Trojan:Win32/Shizpusik.A also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Spyware ( 004cfca41 )
Elastic malicious (high confidence)
DrWeb BackDoor.Reveton.676
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Dynamer.9321
Cylance Unsafe
Zillya Trojan.Generic.Win32.151581
CrowdStrike win/malicious_confidence_60% (D)
Alibaba TrojanSpy:Win32/Shizpusik.7b47e21b
K7GW Spyware ( 004cfca41 )
Cybereason malicious.35a684
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Shiz.NCT
APEX Malicious
Avast FileRepMalware
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Reveton.fgavyq
Tencent Malware.Win32.Gencirc.10c926c2
Sophos Mal/Generic-S
Comodo Malware@#1f9agjbobog1z
BitDefenderTheta Gen:NN.ZexaF.34142.lu0@aCPPgFbi
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.53b1f50604b3505a
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Blocker.gu
Avira TR/Crypt.ZPACK.185650
Antiy-AVL Trojan/Generic.ASMalwS.14DBEEF
Microsoft Trojan:Win32/Shizpusik.A
AhnLab-V3 Malware/Gen.Generic.C1116349
Acronis suspicious
McAfee Artemis!53B1F50604B3
VBA32 Hoax.Blocker
Panda Trj/Genetic.gen
Rising Trojan.Generic@ML.80 (RDML:rBwNz635wFmvTca62fj0tQ)
Yandex TrojanSpy.Shiz!1jQeFl7vS74
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.2F688C!tr
AVG FileRepMalware
Paloalto generic.ml

How to remove Trojan:Win32/Shizpusik.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago