Categories: Trojan

How to remove “Trojan.Win32.ShipUp.bpy”?

The Trojan.Win32.ShipUp.bpy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.ShipUp.bpy virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.ShipUp.bpy?


File Info:

name: BE9384BF5880D4539663.mlwpath: /opt/CAPEv2/storage/binaries/e53b10f5df21c82f35eaa9f5e7f5d9e7c49229f107200ff04df6225adce17a96crc32: 434C57D2md5: be9384bf5880d453966346b23c4d3c6esha1: 35ddc4f5a6611c0a1df00be1563c50975ad1d67esha256: e53b10f5df21c82f35eaa9f5e7f5d9e7c49229f107200ff04df6225adce17a96sha512: 7447bfef6c689132c33cee6e71c6038fb312dff5cca7aa2afa21ba3c0220921a24005ba1279bb5d33591a3d3c2064b5edda6079c263db66d7cd4d1de6f1a334fssdeep: 3072:Ra/19V4h2MhFQWAvObwqjEkYSimELuCusaiU+pPXjiYBu4v/VtRuCRH5FPcbyk76:RaN9V4wKFQGR/YSMuJJiXpPziYBuE/Vntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T157042205CF8499F0E1E42E3224E872CA25B735212A337755CD17CAC35576DFAA8A7B38sha3_384: e0b2138dd28e25f59f729e1e2b8779331d7d8c1ad597c8e33c64c5f8dcb48d8925fe8f5bcf2a1fe4dd4f8c341d16b258ep_bytes: 60be002043008dbe00f0fcff5783cdfftimestamp: 2013-03-31 06:54:41

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Редактор личных символовTranslation: 0x0419 0x04b0

Trojan.Win32.ShipUp.bpy also known as:

Bkav W32.AIDetectMalware
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Cafiko.1
CAT-QuickHeal Trojan.GenericRI.S30221484
Skyhigh BehavesLike.Win32.PWSZbot.cc
McAfee PWS-Zbot-FATG!F2643A63BA36
Malwarebytes Trojan.Dropper
Zillya Trojan.ShipUp.Win32.1240
Sangfor Suspicious.Win32.Save.a
Cybereason malicious.f5880d
Baidu Win32.Trojan.Agent.eq
Symantec Packed.Generic.459
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.AXTR
APEX Malicious
TrendMicro-HouseCall TROJ_KRYPTK.SMAD
ClamAV Win.Malware.Shipup-6804527-0
Kaspersky Trojan.Win32.ShipUp.bpy
BitDefender Gen:Variant.Cafiko.1
Avast Win32:Zbot-UQA [Trj]
Tencent Trojan.Win32.Kryptik.axve
Sophos Mal/EncPk-AIT
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Packed.24096
VIPRE Gen:Variant.Cafiko.1
TrendMicro TROJ_KRYPTK.SMAD
Trapmine malicious.high.ml.score
FireEye Generic.mg.be9384bf5880d453
Emsisoft Gen:Variant.Cafiko.1 (B)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=83)
Jiangmin Trojan/ShipUp.it
Google Detected
Avira TR/Crypt.XPACK.Gen
Varist W32/Kryptik.JSF.gen!Eldorado
Antiy-AVL Trojan[Dropper]/Win32.Gepys
Kingsoft malware.kb.b.994
Microsoft Trojan:Win32/Zbot!pz
Xcitium TrojWare.Win32.Kryptik.AYQE@4wlbfl
Arcabit Trojan.Cafiko.1
ZoneAlarm Trojan.Win32.ShipUp.bpy
GData Gen:Variant.Cafiko.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.ShipUp.R638851
Acronis suspicious
VBA32 BScope.Trojan.ShipUp
ALYac Gen:Variant.Cafiko.1
Cylance unsafe
Panda Trj/Hexas.HEU
Rising Dropper.Gepys!8.15D (TFE:5:xtLBiqktugQ)
Ikarus Trojan.Win32.ShipUp
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.AYUW!tr
BitDefenderTheta Gen:NN.ZexaF.36802.lmLfa0yyW2jc
AVG Win32:Zbot-UQA [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Win32.ShipUp.bpy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago