Malware

How to remove “Win32:Shyape-F [Trj]”?

Malware Removal

The Win32:Shyape-F [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Shyape-F [Trj] virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Sakula malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Shyape-F [Trj]?


File Info:

name: 8446AE0A9E9A9BC55E3E.mlw
path: /opt/CAPEv2/storage/binaries/d3ed2bfc455ac23fde63bb01b30a16720db7b15ff86f32aa6eab721d47d2600f
crc32: 7B09CD66
md5: 8446ae0a9e9a9bc55e3e715582db93ea
sha1: 7b70784b08005e3c7c17efeee76ea94a04bba1cc
sha256: d3ed2bfc455ac23fde63bb01b30a16720db7b15ff86f32aa6eab721d47d2600f
sha512: b13890f50df3a84dc80f233c9b6e3efc8638c84ce693742c18ecebb7b384f50a7c1c68341a73cec6f44239e8fae4508e42b0d0604f5baae4c4729da6def9643f
ssdeep: 1536:Roaj1hJL1S9t0MIeboal8bCKxo7h0RPSaml0Nz30rtr88l:i0hpgz6xGhpamyF30BA8l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150A35A12B6D1C032E062153804B8E6635E7AB9324BBCC1977BC5177EBEB03D1993AF56
sha3_384: e554db855907373771accd669ffdc619bab9588684578b6a1b669ceefde0510e5e6ca095a9b182da2a0bd0bd71ae5611
ep_bytes: e83f4a0000e989feffff8bff558bec81
timestamp: 2012-12-26 13:55:05

Version Info:

0: [No Data]

Win32:Shyape-F [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.tnrQ
tehtrisGeneric.Malware
DrWebTrojan.DownLoad3.19306
MicroWorld-eScanGen:Variant.Doina.1561
ClamAVWin.Dropper.Tinba-9943147-2
FireEyeGeneric.mg.8446ae0a9e9a9bc5
McAfeeGenericRXHD-GO!8446AE0A9E9A
Cylanceunsafe
ZillyaTrojan.Scar.Win32.115121
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
AlibabaTrojan:Win32/Shyape.1bd113e9
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.a9e9a9
BitDefenderThetaAI:Packer.73F6F3E01F
VirITTrojan.Win32.DownLoad3.BCOO
CyrenW32/S-290ce7dc!Eldorado
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Shyape.G
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Scar.okdf
BitDefenderGen:Variant.Doina.1561
NANO-AntivirusTrojan.Win32.Scar.hfuutn
AvastWin32:Shyape-F [Trj]
TencentTrojan.Win32.Scar.wb
TACHYONTrojan/W32.Agent.101376.ZT
EmsisoftGen:Variant.Doina.1561 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Shyape.a
VIPREGen:Variant.Doina.1561
TrendMicroBKDR_DIOFOPI.SM
McAfee-GW-EditionBehavesLike.Win32.Sakula.nm
Trapminemalicious.high.ml.score
SophosTroj/Kelihos-BS
IkarusTrojan.Win32.Scar
GDataWin32.Trojan.Sakurel.B
JiangminTrojan.GenericML.xz
AviraTR/Crypt.XPACK.Gen
Antiy-AVLVirus/Win32.Expiro.imp
XcitiumTrojWare.Win32.Shyape.Z@83gos3
ArcabitTrojan.Doina.D619
ViRobotTrojan.Win32.Sakula.81408
ZoneAlarmTrojan.Win32.Scar.okdf
MicrosoftTrojan:Win32/Vindor!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Scar.C3076890
VBA32Trojan.Scar
ALYacGen:Variant.Doina.1561
MAXmalware (ai score=83)
MalwarebytesShyape.Trojan.Dropper.DDS
PandaTrj/Genetic.gen
ZonerTrojan.Win32.34396
TrendMicro-HouseCallBKDR_DIOFOPI.SM
RisingTrojan.Shyape!1.A74F (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11657011.susgen
FortinetW32/Shyape.G!tr
AVGWin32:Shyape-F [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Shyape-F [Trj]?

Win32:Shyape-F [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment