Categories: Trojan

How to remove “Trojan.Agent.GBYU”?

The Trojan.Agent.GBYU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.GBYU virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.GBYU?


File Info:

name: DEAA5A9B00819F7B47F9.mlwpath: /opt/CAPEv2/storage/binaries/7ba16178b7c500ec7d95e7ab46d7e79f98c952e8e6a9eedb21ac97a1569e2bb3crc32: 981D4EC3md5: deaa5a9b00819f7b47f95c674ff4472dsha1: a5f2527c6c9c7599c32029c3163ee1e5469dbd9esha256: 7ba16178b7c500ec7d95e7ab46d7e79f98c952e8e6a9eedb21ac97a1569e2bb3sha512: 927ebcc02efcffe2dc80aa25fc7068841970ea4493794d9d9e9057d6eeec9616a5aeeb70ee572aa15915db78634b3cc05207b9355e6df8a384b5e4b84e7469efssdeep: 3072:f6pQc+sSxnTrGadgsFqZeo4pwkhUmZr3hPsOraSo:f6p2sSxTrGvsFUejWyZr3hPswaHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B4D3121364D12382C1960B7908B3B23A63E5667C63E4CBA1C3D5727B7C11BBF263E646sha3_384: 6772416c038c503c788d20dcd52660737b61b8061db9d9a26a96d369c4f3ead5bb927c82ecb9542b966d8d001abdecc8ep_bytes: 558bec5668040100006808a4420033f6timestamp: 2015-08-21 10:28:13

Version Info:

0: [No Data]

Trojan.Agent.GBYU also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Shifu.tnsd
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.GBYU
ClamAV Win.Trojan.Gamarue-9832405-0
FireEye Trojan.Agent.GBYU
CAT-QuickHeal Trojan.ShifuPMF.S10291657
McAfee GenericRXGM-ZQ!DEAA5A9B0081
Malwarebytes Shiz.Spyware.Stealer.DDS
Zillya Trojan.Shifu.Win32.360
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
Alibaba Trojan:Win32/Shifu.195f
K7GW Spyware ( 005228cb1 )
Cybereason malicious.c6c9c7
VirIT Trojan.Win32.MulDrop7.BENL
Cyren W32/S-7a16e605!Eldorado
Symantec Trojan.Gen.2
tehtris Generic.Malware
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.Shifu.eph
BitDefender Trojan.Agent.GBYU
Avast Win32:Shifu-B [Trj]
Tencent Trojan.Win32.Shifu.wb
TACHYON Banker/W32.Shifu.139776
Emsisoft Trojan.Agent.GBYU (B)
F-Secure Trojan.TR/AD.Shifu.hifkw
DrWeb Trojan.MulDrop7.20629
VIPRE Trojan.Agent.GBYU
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos Troj/Shifu-F
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Spy.Shiz.D
Jiangmin Trojan.Yakes.akc
Avira TR/AD.Shifu.hifkw
Antiy-AVL Virus/Win32.Expiro.imp
Xcitium TrojWare.Win32.Spy.Shiz.NCA@8m98i8
Arcabit Trojan.Agent.GBYU
ViRobot Trojan.Win32.Agent.168448.U
ZoneAlarm Trojan-Banker.Win32.Shifu.eph
Microsoft Backdoor:Win32/Simda!rfn
Google Detected
AhnLab-V3 Trojan/Win32.Shifu.C2756321
ALYac Trojan.Agent.GBYU
MAX malware (ai score=89)
Cylance unsafe
Panda Trj/CI.A
Rising Trojan.Shifu!1.A8EF (CLASSIC)
Ikarus SuspectFile
MaxSecure Banker.Shifu.EPA
Fortinet W32/Shifu.B!tr
AVG Win32:Shifu-B [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Agent.GBYU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago