Malware

How to remove “Win32:Shifu-A [Trj]”?

Malware Removal

The Win32:Shifu-A [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Shifu-A [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Attempts to access Bitcoin/ALTCoin wallets
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Shifu-A [Trj]?


File Info:

name: B9BC3F1B2AACE824482C.mlw
path: /opt/CAPEv2/storage/binaries/4881c7d89c2b5e934d4741a653fbdaf87cc5e7571b68c723504069d519d8a737
crc32: 54A1F714
md5: b9bc3f1b2aace824482c10ffa422f78b
sha1: 51ef8263c938c50667ad8bafeae073f343cb0b32
sha256: 4881c7d89c2b5e934d4741a653fbdaf87cc5e7571b68c723504069d519d8a737
sha512: 40c538cbb8bb86f199bafe132ee3c6afeff70a4dc05518541b99514d1c09d63477a60888a8726ca997f3745f8dabb53f4ebda813808c08c5e9cacecb30212179
ssdeep: 6144:abpFMByWEhy9vBpHLnU+r/f79MzNtukvSodidiHlF:a9y2hqbLnZr/5MJt5qZi/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14574E02A75C29539D2E9CD3C4841E98C6619FD442FB21EC37AD47FCBAA732C21D36684
sha3_384: 19449927d4d13e8e9c309f29ed4bb4d6324aec12a06259c1b9ffb9ef921fdba1e1ef777e21ca88eb74c764c7e423943a
ep_bytes: e837190000e917feffff558bec81ec28
timestamp: 2015-08-06 09:56:58

Version Info:

0: [No Data]

Win32:Shifu-A [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Heur.Pack.Emotet.6
FireEyeGeneric.mg.b9bc3f1b2aace824
ALYacTrojan.Agent.Shifu
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Heur.Pack.Emotet.6
CynetMalicious (score: 100)
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojanSpy:Win32/Shifu.35b921a8
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.3c938c
VirITTrojan.Win32.Generic.CCQD
CyrenW32/Ransom.HCZZ-3643
SymantecInfostealer.Shifu
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Shiz.NCP
APEXMalicious
ClamAVWin.Trojan.Shifu-2
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Pack.Emotet.6
NANO-AntivirusTrojan.Win32.Blocker.dvcpop
AvastWin32:Shifu-A [Trj]
TencentMalware.Win32.Gencirc.10bddb90
F-SecureTrojan.TR/AD.Shifu.tferp
DrWebTrojan.Shifu
ZillyaTrojan.Blocker.Win32.31246
TrendMicroTSPY_SHIZ.MJSU
Trapminemalicious.high.ml.score
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Blocker.ooc
WebrootW32.Trojan.Gen
AviraTR/AD.Shifu.tferp
MAXmalware (ai score=94)
Antiy-AVLTrojan[Ransom]/Win32.Blocker
XcitiumMalware@#cr58346oo0cc
ArcabitTrojan.Pack.Emotet.6
ViRobotTrojan.Win32.Agent.356352.S
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Pack.Emotet.6
GoogleDetected
AhnLab-V3Trojan/Win32.Dynamer.R358533
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36662.vmW@aW2A3Mi
VBA32Trojan.Shifu
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_SHIZ.MJSU
RisingSpyware.Shiz!8.4BA (TFE:5:QMcTfqhQz2H)
YandexTrojan.GenAsa!0N3PRcYbpFg
IkarusTrojan-Banker.ShiFu
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.DVSX!tr
AVGWin32:Shifu-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Shifu-A [Trj]?

Win32:Shifu-A [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment