Categories: Trojan

Trojan:Win32/ShipUp!pz information

The Trojan:Win32/ShipUp!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/ShipUp!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/ShipUp!pz?


File Info:

name: 77E4023F71E3DA29853F.mlwpath: /opt/CAPEv2/storage/binaries/905250c6e54254f632db00a21e5474c0c2beb091d9e6441d5f25087555b5fed1crc32: 9694673Fmd5: 77e4023f71e3da29853ff6d45d900f85sha1: e12e31a49ee1564308c72d4e1f3432522227dce6sha256: 905250c6e54254f632db00a21e5474c0c2beb091d9e6441d5f25087555b5fed1sha512: 236b0345ffb233f8717836abaecbe85fa39bd3b3b54cec827e5c609310812167ee508e4efeabc77e970d54c6fb2582811aac07e6528254fae70ee8e18d3bc99fssdeep: 3072:+zIKgTsDAJJRjOJ7e8a5eCqKh5bWavuWLFZhh2D+0caj3kyRACHQC1:+zIzJJ27e8a5eCqKPZGWn9ozn1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A4147B87940B2641DC2F6AB74595C0B99A4E776507C30FAFFBDACE9AF613CB00604672sha3_384: bb0a0c5a417ad17dfd9cef78f27297292898b382d0b500f311084a47dad82bda213cc31142529a3aafde9ca2ef9c1594ep_bytes: 558bec51550535dc07000535dc070005timestamp: 2013-04-02 14:41:46

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Редактор личных символовTranslation: 0x0419 0x04b0

Trojan:Win32/ShipUp!pz also known as:

Bkav W32.AIDetectMalware
AVG Win32:Gepys-E [Trj]
tehtris Generic.Malware
MicroWorld-eScan Trojan.Ransom.Cerber.1
Skyhigh BehavesLike.Win32.PWSZbot.ch
McAfee PWS-Zbot-FATG!77E4023F71E3
Malwarebytes Crypt.Trojan.Malicious.DDS
VIPRE Trojan.Ransom.Cerber.1
Sangfor Ransom.Win32.Cerber_23.se
K7AntiVirus Trojan ( 005a7b881 )
K7GW Trojan ( 005a7b881 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Trojan.Agent.eq
VirIT Trojan.Win32.Agent4.AMQI
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.AXXI
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.ZBot-9783420-1
Kaspersky Trojan.Win32.ShipUp.bqh
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.ShipUp.bqofmz
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Gepys-E [Trj]
Rising Trojan.Kryptik!1.AB8B (CLASSIC)
Emsisoft Trojan.Ransom.Cerber.1 (B)
F-Secure Trojan.TR/Obfuscate.adj
DrWeb Trojan.MulDrop26.36802
Zillya Trojan.ShipUp.Win32.1215
TrendMicro TROJ_KRYPTK.SMAD
Trapmine malicious.high.ml.score
FireEye Generic.mg.77e4023f71e3da29
Sophos Troj/Gyepis-A
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/ShipUp.jb
Varist W32/Zbot.JC.gen!Eldorado
Avira TR/Obfuscate.adj
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.ShipUp
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/ShipUp!pz
Xcitium TrojWare.Win32.Kryptik.AYQE@4wlbfl
Arcabit Trojan.Ransom.Cerber.1
ZoneAlarm Trojan.Win32.ShipUp.bqh
GData Win32.Trojan.PSE.1A06N6
Google Detected
AhnLab-V3 Dropper/Win.Injector.R639389
Acronis suspicious
VBA32 BScope.Trojan.ShipUp
Cylance unsafe
Panda Trj/Hexas.HEU
TrendMicro-HouseCall TROJ_KRYPTK.SMAD
Tencent Trojan.Win32.Shipup.ya
Yandex Trojan.GenAsa!+fckZEetchE
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.ShipUp.bqa
Fortinet W32/Kryptik.AYUW!tr
BitDefenderTheta Gen:NN.ZexaF.36802.mS1@a47b56oc
Cybereason malicious.f71e3d
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Shipup.C(dyn)

How to remove Trojan:Win32/ShipUp!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago