Trojan

Trojan:Win32/ShipUp!pz information

Malware Removal

The Trojan:Win32/ShipUp!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/ShipUp!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/ShipUp!pz?


File Info:

name: 77E4023F71E3DA29853F.mlw
path: /opt/CAPEv2/storage/binaries/905250c6e54254f632db00a21e5474c0c2beb091d9e6441d5f25087555b5fed1
crc32: 9694673F
md5: 77e4023f71e3da29853ff6d45d900f85
sha1: e12e31a49ee1564308c72d4e1f3432522227dce6
sha256: 905250c6e54254f632db00a21e5474c0c2beb091d9e6441d5f25087555b5fed1
sha512: 236b0345ffb233f8717836abaecbe85fa39bd3b3b54cec827e5c609310812167ee508e4efeabc77e970d54c6fb2582811aac07e6528254fae70ee8e18d3bc99f
ssdeep: 3072:+zIKgTsDAJJRjOJ7e8a5eCqKh5bWavuWLFZhh2D+0caj3kyRACHQC1:+zIzJJ27e8a5eCqKPZGWn9ozn1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4147B87940B2641DC2F6AB74595C0B99A4E776507C30FAFFBDACE9AF613CB00604672
sha3_384: bb0a0c5a417ad17dfd9cef78f27297292898b382d0b500f311084a47dad82bda213cc31142529a3aafde9ca2ef9c1594
ep_bytes: 558bec51550535dc07000535dc070005
timestamp: 2013-04-02 14:41:46

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Редактор личных символов
Translation: 0x0419 0x04b0

Trojan:Win32/ShipUp!pz also known as:

BkavW32.AIDetectMalware
AVGWin32:Gepys-E [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Cerber.1
SkyhighBehavesLike.Win32.PWSZbot.ch
McAfeePWS-Zbot-FATG!77E4023F71E3
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPRETrojan.Ransom.Cerber.1
SangforRansom.Win32.Cerber_23.se
K7AntiVirusTrojan ( 005a7b881 )
K7GWTrojan ( 005a7b881 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Agent.eq
VirITTrojan.Win32.Agent4.AMQI
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AXXI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.ZBot-9783420-1
KasperskyTrojan.Win32.ShipUp.bqh
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.ShipUp.bqofmz
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Gepys-E [Trj]
RisingTrojan.Kryptik!1.AB8B (CLASSIC)
EmsisoftTrojan.Ransom.Cerber.1 (B)
F-SecureTrojan.TR/Obfuscate.adj
DrWebTrojan.MulDrop26.36802
ZillyaTrojan.ShipUp.Win32.1215
TrendMicroTROJ_KRYPTK.SMAD
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.77e4023f71e3da29
SophosTroj/Gyepis-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan/ShipUp.jb
VaristW32/Zbot.JC.gen!Eldorado
AviraTR/Obfuscate.adj
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.ShipUp
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/ShipUp!pz
XcitiumTrojWare.Win32.Kryptik.AYQE@4wlbfl
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmTrojan.Win32.ShipUp.bqh
GDataWin32.Trojan.PSE.1A06N6
GoogleDetected
AhnLab-V3Dropper/Win.Injector.R639389
Acronissuspicious
VBA32BScope.Trojan.ShipUp
Cylanceunsafe
PandaTrj/Hexas.HEU
TrendMicro-HouseCallTROJ_KRYPTK.SMAD
TencentTrojan.Win32.Shipup.ya
YandexTrojan.GenAsa!+fckZEetchE
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.ShipUp.bqa
FortinetW32/Kryptik.AYUW!tr
BitDefenderThetaGen:NN.ZexaF.36802.mS1@a47b56oc
Cybereasonmalicious.f71e3d
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Shipup.C(dyn)

How to remove Trojan:Win32/ShipUp!pz?

Trojan:Win32/ShipUp!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment