Categories: Malware

How to remove “Win32:Shifu-A [Trj]”?

The Win32:Shifu-A [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Shifu-A [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Attempts to access Bitcoin/ALTCoin wallets
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Shifu-A [Trj]?


File Info:

name: B9BC3F1B2AACE824482C.mlwpath: /opt/CAPEv2/storage/binaries/4881c7d89c2b5e934d4741a653fbdaf87cc5e7571b68c723504069d519d8a737crc32: 54A1F714md5: b9bc3f1b2aace824482c10ffa422f78bsha1: 51ef8263c938c50667ad8bafeae073f343cb0b32sha256: 4881c7d89c2b5e934d4741a653fbdaf87cc5e7571b68c723504069d519d8a737sha512: 40c538cbb8bb86f199bafe132ee3c6afeff70a4dc05518541b99514d1c09d63477a60888a8726ca997f3745f8dabb53f4ebda813808c08c5e9cacecb30212179ssdeep: 6144:abpFMByWEhy9vBpHLnU+r/f79MzNtukvSodidiHlF:a9y2hqbLnZr/5MJt5qZi/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14574E02A75C29539D2E9CD3C4841E98C6619FD442FB21EC37AD47FCBAA732C21D36684sha3_384: 19449927d4d13e8e9c309f29ed4bb4d6324aec12a06259c1b9ffb9ef921fdba1e1ef777e21ca88eb74c764c7e423943aep_bytes: e837190000e917feffff558bec81ec28timestamp: 2015-08-06 09:56:58

Version Info:

0: [No Data]

Win32:Shifu-A [Trj] also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Gen:Heur.Pack.Emotet.6
FireEye Generic.mg.b9bc3f1b2aace824
ALYac Trojan.Agent.Shifu
Malwarebytes Generic.Malware/Suspicious
VIPRE Gen:Heur.Pack.Emotet.6
Cynet Malicious (score: 100)
K7AntiVirus Spyware ( 0055e3db1 )
Alibaba TrojanSpy:Win32/Shifu.35b921a8
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.3c938c
VirIT Trojan.Win32.Generic.CCQD
Cyren W32/Ransom.HCZZ-3643
Symantec Infostealer.Shifu
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Shiz.NCP
APEX Malicious
ClamAV Win.Trojan.Shifu-2
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Pack.Emotet.6
NANO-Antivirus Trojan.Win32.Blocker.dvcpop
Avast Win32:Shifu-A [Trj]
Tencent Malware.Win32.Gencirc.10bddb90
F-Secure Trojan.TR/AD.Shifu.tferp
DrWeb Trojan.Shifu
Zillya Trojan.Blocker.Win32.31246
TrendMicro TSPY_SHIZ.MJSU
Trapmine malicious.high.ml.score
Sophos Mal/Generic-R
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Blocker.ooc
Webroot W32.Trojan.Gen
Avira TR/AD.Shifu.tferp
MAX malware (ai score=94)
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Xcitium Malware@#cr58346oo0cc
Arcabit Trojan.Pack.Emotet.6
ViRobot Trojan.Win32.Agent.356352.S
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Pack.Emotet.6
Google Detected
AhnLab-V3 Trojan/Win32.Dynamer.R358533
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36662.vmW@aW2A3Mi
VBA32 Trojan.Shifu
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_SHIZ.MJSU
Rising Spyware.Shiz!8.4BA (TFE:5:QMcTfqhQz2H)
Yandex Trojan.GenAsa!0N3PRcYbpFg
Ikarus Trojan-Banker.ShiFu
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.DVSX!tr
AVG Win32:Shifu-A [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32:Shifu-A [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago