Categories: Malware

How to remove “Win32:Shyape-F [Trj]”?

The Win32:Shyape-F [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Shyape-F [Trj] virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Sakula malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Shyape-F [Trj]?


File Info:

name: 8446AE0A9E9A9BC55E3E.mlwpath: /opt/CAPEv2/storage/binaries/d3ed2bfc455ac23fde63bb01b30a16720db7b15ff86f32aa6eab721d47d2600fcrc32: 7B09CD66md5: 8446ae0a9e9a9bc55e3e715582db93easha1: 7b70784b08005e3c7c17efeee76ea94a04bba1ccsha256: d3ed2bfc455ac23fde63bb01b30a16720db7b15ff86f32aa6eab721d47d2600fsha512: b13890f50df3a84dc80f233c9b6e3efc8638c84ce693742c18ecebb7b384f50a7c1c68341a73cec6f44239e8fae4508e42b0d0604f5baae4c4729da6def9643fssdeep: 1536:Roaj1hJL1S9t0MIeboal8bCKxo7h0RPSaml0Nz30rtr88l:i0hpgz6xGhpamyF30BA8ltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T150A35A12B6D1C032E062153804B8E6635E7AB9324BBCC1977BC5177EBEB03D1993AF56sha3_384: e554db855907373771accd669ffdc619bab9588684578b6a1b669ceefde0510e5e6ca095a9b182da2a0bd0bd71ae5611ep_bytes: e83f4a0000e989feffff8bff558bec81timestamp: 2012-12-26 13:55:05

Version Info:

0: [No Data]

Win32:Shyape-F [Trj] also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.tnrQ
tehtris Generic.Malware
DrWeb Trojan.DownLoad3.19306
MicroWorld-eScan Gen:Variant.Doina.1561
ClamAV Win.Dropper.Tinba-9943147-2
FireEye Generic.mg.8446ae0a9e9a9bc5
McAfee GenericRXHD-GO!8446AE0A9E9A
Cylance unsafe
Zillya Trojan.Scar.Win32.115121
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
Alibaba Trojan:Win32/Shyape.1bd113e9
K7GW Trojan ( 0052964f1 )
Cybereason malicious.a9e9a9
BitDefenderTheta AI:Packer.73F6F3E01F
VirIT Trojan.Win32.DownLoad3.BCOO
Cyren W32/S-290ce7dc!Eldorado
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Shyape.G
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Scar.okdf
BitDefender Gen:Variant.Doina.1561
NANO-Antivirus Trojan.Win32.Scar.hfuutn
Avast Win32:Shyape-F [Trj]
Tencent Trojan.Win32.Scar.wb
TACHYON Trojan/W32.Agent.101376.ZT
Emsisoft Gen:Variant.Doina.1561 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
Baidu Win32.Trojan.Shyape.a
VIPRE Gen:Variant.Doina.1561
TrendMicro BKDR_DIOFOPI.SM
McAfee-GW-Edition BehavesLike.Win32.Sakula.nm
Trapmine malicious.high.ml.score
Sophos Troj/Kelihos-BS
Ikarus Trojan.Win32.Scar
GData Win32.Trojan.Sakurel.B
Jiangmin Trojan.GenericML.xz
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Virus/Win32.Expiro.imp
Xcitium TrojWare.Win32.Shyape.Z@83gos3
Arcabit Trojan.Doina.D619
ViRobot Trojan.Win32.Sakula.81408
ZoneAlarm Trojan.Win32.Scar.okdf
Microsoft Trojan:Win32/Vindor!pz
Google Detected
AhnLab-V3 Trojan/Win32.Scar.C3076890
VBA32 Trojan.Scar
ALYac Gen:Variant.Doina.1561
MAX malware (ai score=83)
Malwarebytes Shyape.Trojan.Dropper.DDS
Panda Trj/Genetic.gen
Zoner Trojan.Win32.34396
TrendMicro-HouseCall BKDR_DIOFOPI.SM
Rising Trojan.Shyape!1.A74F (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.11657011.susgen
Fortinet W32/Shyape.G!tr
AVG Win32:Shyape-F [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32:Shyape-F [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago