Trojan

Trojan.Win32.ShipUp.ffhd (file analysis)

Malware Removal

The Trojan.Win32.ShipUp.ffhd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.ShipUp.ffhd virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.ShipUp.ffhd?


File Info:

name: E43852A543978AFFF1FB.mlw
path: /opt/CAPEv2/storage/binaries/f9e323a36ebd3bd857e7ca65a56e9f66333f2b65f72cd712068566d3a1c8b4ed
crc32: 60082676
md5: e43852a543978afff1fbb61ce2ec7691
sha1: f1e48027418a3d5048d88750db438ff7e87e78bb
sha256: f9e323a36ebd3bd857e7ca65a56e9f66333f2b65f72cd712068566d3a1c8b4ed
sha512: cd93f342fb44efc38637bcd08f2e069f7d17eb805f2dfad1f687e6d90c3d9181dcb45071453323ea2ac4f4dbb78caae8308bbe3c2581dd3cbbd8da7ce1f96fb1
ssdeep: 3072:VhtChd0bgkJ1di+idXEgkl9ZnpS81AWUJCtB5shQJIMJVMss2fZ3oNC6tol+RuzU:VTCnk1didZkl9ZnpEVWPxJIMdTv6ylCD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148F3128BC1238517DDF6D2B58E7A99E9C149BB8C05523B4DAC36C784097C6F483F2A17
sha3_384: ee7255f2ed4fdbe78b84493c3a931fab5a6d163234e884d2d2d3f8935965d3a1d12d0ae8b171750cf2d6eecae165fa6e
ep_bytes: 60be004043008dbe00d0fcff5783cdff
timestamp: 2013-04-04 14:53:02

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Редактор личных символов
Translation: 0x0419 0x04b0

Trojan.Win32.ShipUp.ffhd also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.95014
SkyhighBehavesLike.Win32.Generic.cc
McAfeePWS-Zbot-FATG!A2D66D4BC21D
MalwarebytesTrojan.Dropper
VIPRETrojan.GenericKDZ.95014
SangforTrojan.Win32.Save.a
Cybereasonmalicious.543978
BaiduWin32.Trojan.Agent.eq
SymantecPacked.Generic.459
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.AYCK
APEXMalicious
TrendMicro-HouseCallTROJ_KRYPTK.SMAD
ClamAVWin.Packed.Shipup-6840300-0
KasperskyTrojan.Win32.ShipUp.ffhd
BitDefenderTrojan.GenericKDZ.95014
NANO-AntivirusTrojan.Win32.ShipUp.bqoasy
AvastWin32:Zbot-UQA [Trj]
TencentTrojan.Win32.Kryptik.16000652
EmsisoftTrojan.GenericKDZ.95014 (B)
F-SecureTrojan.TR/Obfuscate.adj
DrWebTrojan.Redirect.140
TrendMicroTROJ_KRYPTK.SMAD
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.e43852a543978aff
SophosTroj/Gyepis-A
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
JiangminTrojan/Generic.avokq
GoogleDetected
AviraTR/Obfuscate.adj
VaristW32/Kryptik.JSF.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.b.997
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.Kryptik.AYQE@4wlbfl
ArcabitTrojan.Generic.D17326
ZoneAlarmTrojan.Win32.ShipUp.ffhd
GDataWin32.Trojan.PSE.11XDDC3
CynetMalicious (score: 100)
AhnLab-V3Trojan/RL.Kryptk.R256160
Acronissuspicious
VBA32BScope.Trojan.Redirect
ALYacTrojan.GenericKDZ.95014
TACHYONTrojan/W32.Shipup.233544
Cylanceunsafe
PandaTrj/Hexas.HEU
RisingTrojan.Kryptik!8.8 (TFE:5:tCVlQCkw0F)
YandexTrojan.GenAsa!Pg/3K5KKc74
IkarusTrojan.Win32.ShipUp
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AYUW!tr
BitDefenderThetaGen:NN.ZexaF.36802.kmLfa02StUic
AVGWin32:Zbot-UQA [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.ShipUp.ffhd?

Trojan.Win32.ShipUp.ffhd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment