Ransom

How to remove “Ransom.Shade.361”?

Malware Removal

The Ransom.Shade.361 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Shade.361 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Cryptowall ransomware
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

bobgirls.me
cafe-being.com
subjective.ml
blog.hairconstruction.co
bigbraintoys.az
bv-quintas.nl
basketballvideobwsl.net
balanceveda.com
bulutx.com
www.hugedomains.com
ocsp.digicert.com
assistance-pc.fr

How to determine Ransom.Shade.361?


File Info:

crc32: CD9F3191
md5: 48c8c5707cedde1f25393c43bbdad76a
name: 48C8C5707CEDDE1F25393C43BBDAD76A.mlw
sha1: 326e1ccc21fb1364184c97456aa99e4b930d47a1
sha256: 3b504a8c47d03f980703e894e2517fae785d21c64a49135cee7a08fc4c5ca1f9
sha512: b452df5067f251d45406355c459d10542c2f24c75c893296d23404f6c90620a2ffa8c43760984e82ceadb545a4d2a6047e7c2f23905bb1c12d3bd2434c6605ab
ssdeep: 6144:hWGGZnP2OGcOEn73no6CLhZIH7e/hwVv8QwIP:hWGGZnlbn73o6KY72qN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C) 2015
InternalName: els
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: els
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: els
OriginalFilename: els.exe
Translation: 0x0409 0x04b0

Ransom.Shade.361 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Nymaim.27
ClamAVWin.Malware.Bohd-6933214-0
CAT-QuickHealTrojan.Nitol.100223
ALYacGen:Variant.Ransom.Shade.361
CylanceUnsafe
ZillyaTrojan.Fsysna.Win32.11055
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWTrojan ( 0055e3991 )
K7AntiVirusTrojan ( 0055e3991 )
SymantecRansom.Cryptodefense
ESET-NOD32a variant of Win32/Injector.COCE
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Fsysna.cluz
BitDefenderGen:Variant.Ransom.Shade.361
NANO-AntivirusTrojan.Win32.Encoder.dzbqmj
ViRobotTrojan.Win32.Agent.286720.AI
MicroWorld-eScanGen:Variant.Ransom.Shade.361
TencentMalware.Win32.Gencirc.114c5725
Ad-AwareGen:Variant.Ransom.Shade.361
SophosML/PE-A + Mal/Zbot-UH
ComodoMalware@#6t4ly1xccexp
BitDefenderThetaGen:NN.ZexaF.34088.rq0@aWlxUaik
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_HPCRYPCTB.SMR
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
FireEyeGeneric.mg.48c8c5707cedde1f
EmsisoftGen:Variant.Ransom.Shade.361 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Fsysna.aqc
AviraHEUR/AGEN.1123425
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.1602272
MicrosoftRansom:Win32/Crowti.A
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmTrojan.Win32.Fsysna.cluz
GDataGen:Variant.Ransom.Shade.361
TACHYONTrojan/W32.TeslaCrypt.286720
AhnLab-V3Trojan/Win32.CTBLocker.R170979
Acronissuspicious
McAfeeRDN/Spybot.ac
MAXmalware (ai score=100)
VBA32Trojan.Fsysna
MalwarebytesTrojan.Tinba
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_HPCRYPCTB.SMR
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.Fsysna!V5+/mplwlyA
IkarusTrojan.Win32.Boaxxe
FortinetW32/Injoker.ST!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Ransom.Shade.361?

Ransom.Shade.361 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment