Trojan

Trojan:Win32/ShipUp!pz (file analysis)

Malware Removal

The Trojan:Win32/ShipUp!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/ShipUp!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/ShipUp!pz?


File Info:

name: EC72A70EF2540D27AF2D.mlw
path: /opt/CAPEv2/storage/binaries/dd9bff745f5b8493fe663b426c1aa78bf30f6d8042ffae226acd48b46ec75a09
crc32: A8EED433
md5: ec72a70ef2540d27af2d5be07c04f8ab
sha1: 298d19945b2ab74c264c84429085ff8f08cc36e1
sha256: dd9bff745f5b8493fe663b426c1aa78bf30f6d8042ffae226acd48b46ec75a09
sha512: 7c8e3ea60e0498544a22a60dead434d408b5ba268cfcf4dc61eb590647c3ca8855c8910eaea8b1fe96abe4374b2351d2881f4205e1bf7c30db627e24402f3abf
ssdeep: 3072:dxSp4183Sf3/pFSh+xvPPMmuncWbWesx7GrYHrnu33KLg:q4/cHmunIhdGsHrn2KLg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E34BDC840F3EAC2D5AEDBBE78227CB241312B6412B931FE8D55D4C50D096C895F2EA7
sha3_384: c144b7fb281f68ec264a7d980de0caa5a878db1c9e6bd0c21eceb4096f8a92d659676cca27ef742e9ca55fd83e02db72
ep_bytes: 558bec515505413c000005413c000005
timestamp: 2013-04-06 18:55:10

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Редактор личных символов
Translation: 0x0419 0x04b0

Trojan:Win32/ShipUp!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.RedirectENT.140
MicroWorld-eScanTrojan.Ransom.Cerber.1
SkyhighBehavesLike.Win32.PWSZbot.dh
McAfeeGeneric-FAGO!EC72A70EF254
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ransom.Cerber.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004cf6b81 )
K7GWTrojan ( 004cf6b81 )
Cybereasonmalicious.45b2ab
BitDefenderThetaGen:NN.ZexaF.36744.oC1@aS9Ovhoc
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AYFM
APEXMalicious
ClamAVWin.Trojan.Agent-748087
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
AvastWin32:Gepys-E [Trj]
RisingTrojan.Agent!1.6830 (CLASSIC)
EmsisoftTrojan.Ransom.Cerber.1 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
ZillyaTrojan.Kryptik.Win32.4442563
TrendMicroTROJ_KRYPTK.SML3
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ec72a70ef2540d27
SophosMal/EncPk-AIT
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
GDataTrojan.Ransom.Cerber.1
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
VaristW32/RopProof.H.gen!Eldorado
Antiy-AVLVirus/Win32.Expiro.ropf
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Gepys.C@6xmbjx
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/ShipUp!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.ShipUp.R632946
Acronissuspicious
VBA32Malware-Cryptor.Cidox.9413
ALYacTrojan.Ransom.Cerber.1
Cylanceunsafe
PandaTrj/Hexas.HEU
TrendMicro-HouseCallTROJ_KRYPTK.SML3
TencentTrojan.Win32.Kryptik.16000652
IkarusTrojan.Lethic
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Wacatac.B!tr
AVGWin32:Gepys-E [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/ShipUp!pz?

Trojan:Win32/ShipUp!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment