Categories: SpyTrojan

What is “Trojan:Win32/Spy!pz”?

The Trojan:Win32/Spy!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Spy!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded pe malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Attempts to access Bitcoin/ALTCoin wallets
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Spy!pz?


File Info:

name: E016AA16DAE9761BCAEA.mlwpath: /opt/CAPEv2/storage/binaries/9bde87483a40c05b178fc40941f2411d664835d4cc812855ed301f9b2993ba5fcrc32: 1EC87CC7md5: e016aa16dae9761bcaea0e682760edcesha1: d0aa550f27d19f3812137dac37967292705b4e63sha256: 9bde87483a40c05b178fc40941f2411d664835d4cc812855ed301f9b2993ba5fsha512: d6b64fe89b78a3c782cdcb017735164911ee564a016f6ded7682d6abdfac94ca735b7964478e0b7660ad2dfeda1e1f3ee23592263706547f18cf236b30215b68ssdeep: 6144:3YASJKenie2xT2NU2OTFQb8Fb0IQUfFmn:3k5nilTFQbI0v+otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B034F12ED6137AC5C62CBA7C14F32B7C9E47102B177807251B8BD60DEA982B17F97208sha3_384: 5e14fab3e4126830598084dfb6a5d15a18de23e212f5bfc41d49e2d0e633844448159a257e702e70b53aca8d48c62b7eep_bytes: 558bec81ec040100006a01ff15904040timestamp: 2015-09-01 08:30:23

Version Info:

0: [No Data]

Trojan:Win32/Spy!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Trojan.Siggen27.33733
MicroWorld-eScan Generic.Zamg.X.3D6B9CBC
FireEye Generic.mg.e016aa16dae9761b
Skyhigh BehavesLike.Win32.Generic.dc
McAfee GenericRXNC-NE!E016AA16DAE9
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Shifu.Win32.1668
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 004ce3951 )
K7GW Spyware ( 004ce3951 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.19B1B57A1B
VirIT Trojan.Win32.Injector.CCS
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/Spy.Shiz.NCR
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Gamarue-9832405-0
Kaspersky HEUR:Trojan-Banker.Win32.Shifu.pef
BitDefender Generic.Zamg.X.3D6B9CBC
NANO-Antivirus Trojan.Win32.Invader.ggbjbz
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Avast Win32:Shifu-B [Trj]
Tencent Trojan.Win32.Spy.tb
TACHYON Banker/W32.Shifu.237590
Emsisoft Generic.Zamg.X.3D6B9CBC (B)
F-Secure Trojan.TR/ATRAPS.Gen
VIPRE Generic.Zamg.X.3D6B9CBC
TrendMicro TrojanSpy.Win32.SHIZ.SMTH
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Invader.cms
Google Detected
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan/Win32.Invader
Microsoft Trojan:Win32/Spy!pz
Xcitium TrojWare.Win32.Spy.Shiz.NCA@8m98i8
Arcabit Generic.Zamg.X.3D6B9CBC
ZoneAlarm HEUR:Trojan-Banker.Win32.Shifu.pef
GData Generic.Zamg.X.3D6B9CBC
Varist W32/Shiz.AH.gen!Eldorado
AhnLab-V3 Trojan/Win.Shifu.R639506
ALYac Generic.Zamg.X.3D6B9CBC
MAX malware (ai score=82)
VBA32 BScope.TrojanRansom.Blocker
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.SHIZ.SMTH
Rising Spyware.Shiz!8.4BA (TFE:2:RlW8FkxcJgM)
Yandex Trojan.GenAsa!66C98u5XYiI
Ikarus Trojan-Spy.Win32.Shiz
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Shiz.NCR!tr.spy
AVG Win32:Shifu-B [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Shifu.A

How to remove Trojan:Win32/Spy!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago