Trojan

How to remove “Trojan.Agent.GBYU”?

Malware Removal

The Trojan.Agent.GBYU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.GBYU virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.GBYU?


File Info:

name: DEAA5A9B00819F7B47F9.mlw
path: /opt/CAPEv2/storage/binaries/7ba16178b7c500ec7d95e7ab46d7e79f98c952e8e6a9eedb21ac97a1569e2bb3
crc32: 981D4EC3
md5: deaa5a9b00819f7b47f95c674ff4472d
sha1: a5f2527c6c9c7599c32029c3163ee1e5469dbd9e
sha256: 7ba16178b7c500ec7d95e7ab46d7e79f98c952e8e6a9eedb21ac97a1569e2bb3
sha512: 927ebcc02efcffe2dc80aa25fc7068841970ea4493794d9d9e9057d6eeec9616a5aeeb70ee572aa15915db78634b3cc05207b9355e6df8a384b5e4b84e7469ef
ssdeep: 3072:f6pQc+sSxnTrGadgsFqZeo4pwkhUmZr3hPsOraSo:f6p2sSxTrGvsFUejWyZr3hPswaH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4D3121364D12382C1960B7908B3B23A63E5667C63E4CBA1C3D5727B7C11BBF263E646
sha3_384: 6772416c038c503c788d20dcd52660737b61b8061db9d9a26a96d369c4f3ead5bb927c82ecb9542b966d8d001abdecc8
ep_bytes: 558bec5668040100006808a4420033f6
timestamp: 2015-08-21 10:28:13

Version Info:

0: [No Data]

Trojan.Agent.GBYU also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Shifu.tnsd
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.GBYU
ClamAVWin.Trojan.Gamarue-9832405-0
FireEyeTrojan.Agent.GBYU
CAT-QuickHealTrojan.ShifuPMF.S10291657
McAfeeGenericRXGM-ZQ!DEAA5A9B0081
MalwarebytesShiz.Spyware.Stealer.DDS
ZillyaTrojan.Shifu.Win32.360
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
AlibabaTrojan:Win32/Shifu.195f
K7GWSpyware ( 005228cb1 )
Cybereasonmalicious.c6c9c7
VirITTrojan.Win32.MulDrop7.BENL
CyrenW32/S-7a16e605!Eldorado
SymantecTrojan.Gen.2
tehtrisGeneric.Malware
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Banker.Win32.Shifu.eph
BitDefenderTrojan.Agent.GBYU
AvastWin32:Shifu-B [Trj]
TencentTrojan.Win32.Shifu.wb
TACHYONBanker/W32.Shifu.139776
EmsisoftTrojan.Agent.GBYU (B)
F-SecureTrojan.TR/AD.Shifu.hifkw
DrWebTrojan.MulDrop7.20629
VIPRETrojan.Agent.GBYU
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosTroj/Shifu-F
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Spy.Shiz.D
JiangminTrojan.Yakes.akc
AviraTR/AD.Shifu.hifkw
Antiy-AVLVirus/Win32.Expiro.imp
XcitiumTrojWare.Win32.Spy.Shiz.NCA@8m98i8
ArcabitTrojan.Agent.GBYU
ViRobotTrojan.Win32.Agent.168448.U
ZoneAlarmTrojan-Banker.Win32.Shifu.eph
MicrosoftBackdoor:Win32/Simda!rfn
GoogleDetected
AhnLab-V3Trojan/Win32.Shifu.C2756321
ALYacTrojan.Agent.GBYU
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Shifu!1.A8EF (CLASSIC)
IkarusSuspectFile
MaxSecureBanker.Shifu.EPA
FortinetW32/Shifu.B!tr
AVGWin32:Shifu-B [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.GBYU?

Trojan.Agent.GBYU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment