Categories: Trojan

Trojan:Win32/ShipUp!pz information

The Trojan:Win32/ShipUp!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/ShipUp!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/ShipUp!pz?


File Info:

name: C8E7593299EED9AE39C1.mlwpath: /opt/CAPEv2/storage/binaries/7476f9ba1ed00e1bfc8db9755d0104ac8a6bdcf3613f2a17f208509a63e4c3d9crc32: 9D7ED72Dmd5: c8e7593299eed9ae39c1fea760ea5053sha1: 2d0262c0b7233eaaad36fde90e2e28e73b4f9484sha256: 7476f9ba1ed00e1bfc8db9755d0104ac8a6bdcf3613f2a17f208509a63e4c3d9sha512: c351fcde54385c3e3ac7e44f736631e5c1100c3b04bb8d1df3e34ef1aac3ab4f57076a2bb0d3dc53d9f7bd76d830fef8529b3bc950081812f0a9ffa1410b95bcssdeep: 3072:5cEWdsAysITJYVL9J209Cn3GcHGA7OQZ8o1GJZTRKWvUqh/ltjzT6r:5cEQTysSe9s13GcHGY8o4dK09N9TCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EFF302121A56DD16F0449B31891BCD748639AD269F058AEB3621FC2EBCBBAC2D833574sha3_384: 6ecbffaff8a444866e17c1870878e7ffc4ff2024b458abfe3611e09bf80413b01d063dcce8907298e06d2e5780c22875ep_bytes: 60be00c043008dbe0050fcff57eb0b90timestamp: 2013-03-23 18:28:31

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft DirectPlay Voice TestFileVersion: 5.03.2600.5512 (xpsp.080413-0845)InternalName: dpvsetup.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: dpvsetup.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 5.03.2600.5512Translation: 0x0409 0x04b0

Trojan:Win32/ShipUp!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (moderate confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Pate.cc
McAfee GenericRXUM-JF!D170E3CE1D50
Malwarebytes Trojan.FakeMS.ED
Zillya Trojan.ShipUp.Win32.16103
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00557ff21 )
K7GW Trojan ( 00557ff21 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Babar.D80AA
Baidu Win32.Trojan.Agent.eq
Symantec Packed.Generic.459
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.AXJA
APEX Malicious
ClamAV Win.Packed.Shipup-6840400-0
Kaspersky Trojan.Win32.ShipUp.dmpj
BitDefender Gen:Variant.Babar.32938
MicroWorld-eScan Gen:Variant.Babar.32938
Avast Win32:Gepys-J [Trj]
Tencent Malware.Win32.Gencirc.10bfbe1b
Emsisoft Gen:Variant.Babar.32938 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Redirect.140
VIPRE Gen:Variant.Babar.32938
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.c8e7593299eed9ae
Sophos Mal/EncPk-AIT
Ikarus Trojan.Win32.ShipUp
Jiangmin Trojan/Generic.avozj
Varist W32/S-b8dd3281!Eldorado
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.ShipUp
Kingsoft malware.kb.b.988
Xcitium TrojWare.Win32.Kryptik.AYQE@4wlbfl
Microsoft Trojan:Win32/ShipUp!pz
ZoneAlarm Trojan.Win32.ShipUp.dmpj
GData Gen:Variant.Babar.32938
Google Detected
AhnLab-V3 Trojan/Win.ShipUp.R573064
Acronis suspicious
VBA32 BScope.P2P-Worm.Palevo
MAX malware (ai score=81)
Cylance unsafe
Panda Trj/Hexas.HEU
Rising Dropper.Gepys!8.15D (TFE:5:3QLpylq891G)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.6217144.susgen
Fortinet W32/Kryptik.AYUW!tr
BitDefenderTheta Gen:NN.ZexaF.36802.kmLfai@rhqbi
AVG Win32:Gepys-J [Trj]
Cybereason malicious.299eed
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/HVM26.AZ

How to remove Trojan:Win32/ShipUp!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago