Trojan

VHO:Trojan.Win32.Shifu information

Malware Removal

The VHO:Trojan.Win32.Shifu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan.Win32.Shifu virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity detected but not expressed in API logs
  • Checks for the presence of known devices from debuggers and forensic tools

How to determine VHO:Trojan.Win32.Shifu?


File Info:

crc32: EFCEB1B1
md5: 7ee12e870c95ba91eab3800f6900bc9b
name: 7EE12E870C95BA91EAB3800F6900BC9B.mlw
sha1: d0e3ad5d5d6110e88300f2c3f9697132350cb778
sha256: c6a0b6d7f3501406cbd7a166b761989009fa341fc3859c1d4fbde81d31eaa756
sha512: ce49435e826fb41e85234e112d73500625897871c294c3676f650b91be34406dcda81bb9dc5d60ff38a8053e8e0d1138e64b42a44e143bf2791220aca20b4670
ssdeep: 6144:qdeEPMv0478ALQ0FHZvzjoS4nDWgRAkPkDGQn8xID0DMF3JoQW/nDCDG6T:qdWv0478n0FVOR3PgGLxe0DMJfSua
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VHO:Trojan.Win32.Shifu also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CrowdStrikewin/malicious_confidence_60% (D)
Cybereasonmalicious.d5d611
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/HackTool.Patcher.N potentially unsafe
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Packed.Redosdru-9833234-0
KasperskyVHO:Trojan.Win32.Shifu.gen
SophosMal/ResDro-B
ComodoMalware@#1vtrquclprira
VIPRETrojan-Dropper.Win32.Resdro.b (v) (not malicious)
McAfee-GW-EditionBehavesLike.Win32.Shohdi.dc
FireEyeGeneric.mg.7ee12e870c95ba91
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Hupigon.azho
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.F1301C
MicrosoftTrojan:Win32/Wacatac.B!ml
Acronissuspicious
McAfeeArtemis!7EE12E870C95
VBA32BScope.Trojan.Click
MalwarebytesHackTool.Agent
PandaTrj/CI.A
YandexTrojan.GenAsa!yhIx82HzXz8
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dx.RDQ
AVGWin32:Evo-gen [Susp]

How to remove VHO:Trojan.Win32.Shifu?

VHO:Trojan.Win32.Shifu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment