Trojan

Trojan.Win32.ShipUp.bqa removal instruction

Malware Removal

The Trojan.Win32.ShipUp.bqa is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.ShipUp.bqa virus can do?

  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.ShipUp.bqa?


File Info:

name: 147FD44D5A134D4C7721.mlw
path: /opt/CAPEv2/storage/binaries/828e6783b729ae905827f592df0fd601b96d378150a9da0af20e307b39b0850a
crc32: 2D987AF5
md5: 147fd44d5a134d4c77212a40f7b86405
sha1: a47b20dea56fadc444e086ba2869eff0189e4599
sha256: 828e6783b729ae905827f592df0fd601b96d378150a9da0af20e307b39b0850a
sha512: c1bdaf6fd36ac9f0c2a71ea4463aa8ea9b214c2710097c3a937d4e5f7c9c609216d9c63068bdea3aeeb2119a9e6bfafcc56dfddb5004c5bcd08d24032319fdb7
ssdeep: 98304:sIF249QdqRewD84au7SqWxTZju0pX0Vt2aI5pZtKGhBAETX5kSBPpZy5GI6RKBi:svdmpRmVxtju0e+iyBAEFpp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104669EB1B61BB2CFD68E5678945FCE63985C03F983138407E919F4BEAD63E81128BD14
sha3_384: 589a0654fdda6008c93c69e3cb9cc6b366721e1405af540135ed4b7d245460f18a4a0f0495551d6518130975ce073c0a
ep_bytes: 558bec5155c745fc5f010000c745fc5f
timestamp: 2013-04-01 05:16:40

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Редактор личных символов
Translation: 0x0419 0x04b0

Trojan.Win32.ShipUp.bqa also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Conjar.8
FireEyeGeneric.mg.147fd44d5a134d4c
ALYacGen:Heur.Conjar.8
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPREGen:Heur.Conjar.8
SangforTrojan.Win32.Save.a
Cybereasonmalicious.d5a134
BitDefenderThetaGen:NN.ZexaF.36196.@30@aaWof2ac
CyrenW32/Kryptik.JSF.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.AXVE
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.ShipUp.bqa
BitDefenderGen:Heur.Conjar.8
NANO-AntivirusTrojan.Win32.ShipUp.bqpsur
ViRobotDropper.Agent.684408
AvastWin32:Agent-ARAC [Trj]
TencentTrojan.Win32.Kryptik.axve
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.Packed.24096
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.vh
Trapminemalicious.high.ml.score
SophosMal/EncPk-AIT
SentinelOneStatic AI – Malicious PE
JiangminTrojan/ShipUp.it
AviraDR/Delphi.Gen
MAXmalware (ai score=80)
XcitiumTrojWare.Win32.Kryptik.AYQE@4wlbfl
ArcabitTrojan.Conjar.8
ZoneAlarmTrojan.Win32.ShipUp.bqa
GDataGen:Heur.Conjar.8
VBA32BScope.TrojanPSW.Panda
Cylanceunsafe
PandaTrj/Hexas.HEU
RisingTrojan.Kryptik!1.AB8B (CLASSIC)
YandexTrojan.WebSpoof.Gen.AL
IkarusTrojan.Win32.ShipUp
FortinetW32/Kryptik.AXRD!tr
AVGWin32:Agent-ARAC [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.ShipUp.bqa?

Trojan.Win32.ShipUp.bqa removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment