Categories: Trojan

Trojan-Banker.Win32.Shifu (file analysis)

The Trojan-Banker.Win32.Shifu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Shifu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Shifu?


File Info:

name: 739617CA8897A7D592A2.mlwpath: /opt/CAPEv2/storage/binaries/9a1a8a44b9510fbac0a5f2ba8b41e95ba363c25262f11e7dae71eec5dfeba187crc32: E2D3E649md5: 739617ca8897a7d592a272dd5e5b522bsha1: 10758154cbaca7eff936e53f20eef798d7571f44sha256: 9a1a8a44b9510fbac0a5f2ba8b41e95ba363c25262f11e7dae71eec5dfeba187sha512: a2dbc570e75167c9c565dc147ddb965795a58d01c8cf97b71a1c12819573dcfcda71dd73a01aebfbbc2f7cbc4647475e5dc316408f98d9f2edd4cd36a3abff81ssdeep: 6144:Vck18MipfIUaQYu8tbS6JBaxFW8jb/HFbdsifRe9+kH:VX8Djadu8JMxrlbBG/Htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12DC4D01075D1C073E95651BD8D06CE39A72774886F266AC3BBDCDA8F1B222E39B36701sha3_384: 18fff33c140f5e183a0a96c7e7cf3bc0673e5a865f35ca9b22ed66105e1a1ca729497c0c12744964fa9b723c8f8a6d8eep_bytes: e822690000e917feffff8b44240433c9timestamp: 2015-09-01 11:09:14

Version Info:

0: [No Data]

Trojan-Banker.Win32.Shifu also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.544421
FireEye Generic.mg.739617ca8897a7d5
CAT-QuickHeal Worm.GamaruePMF.S30142563
Skyhigh BehavesLike.Win32.Generic.ht
ALYac Gen:Variant.Zusy.544421
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 0057101a1 )
K7GW Spyware ( 0057101a1 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Shiz.NCR
APEX Malicious
ClamAV Win.Trojan.Generic-9831366-0
Kaspersky HEUR:Trojan-Banker.Win32.Shifu.gen
BitDefender Gen:Variant.Zusy.544421
NANO-Antivirus Trojan.Win32.Banker1.fkcapg
Avast Win32:BankerX-gen [Trj]
Tencent Trojan.Win32.Spy.ta
Sophos Troj/Shiz-BS
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.PWS.Panda.13690
VIPRE Gen:Variant.Zusy.544421
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Zusy.544421 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.cuvox
Google Detected
Avira TR/Crypt.XPACK.Gen
Varist W32/Shifu.F.gen!Eldorado
Antiy-AVL Trojan[Banker]/Win32.Shifu
Kingsoft malware.kb.a.998
Microsoft Worm:Win32/Gamarue!rfn
Xcitium Worm.Win32.Gamarue.IC@7xv6jz
Arcabit Trojan.Zusy.D84EA5
ZoneAlarm HEUR:Trojan-Banker.Win32.Shifu.gen
GData Win32.Trojan.PSE.3936XT
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win.BE.R641862
Acronis suspicious
McAfee Artemis!739617CA8897
MAX malware (ai score=86)
VBA32 TrojanBanker.Shifu
Cylance unsafe
Rising Worm.Gamarue!8.13B (TFE:5:BXtcUbWu9KR)
Yandex Trojan.GenAsa!l0ZciBI6TfI
Ikarus Trojan.Win32.Shifu
Fortinet W32/Kryptik.DZLG!tr
BitDefenderTheta Gen:NN.ZexaF.36802.HyZ@a4d7tec
AVG Win32:BankerX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[stealer]:Win/Shiz.NWY

How to remove Trojan-Banker.Win32.Shifu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago