Categories: Ransom

How to remove “Ransom.Shade.361”?

The Ransom.Shade.361 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Shade.361 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Cryptowall ransomware
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

bobgirls.me
cafe-being.com
subjective.ml
blog.hairconstruction.co
bigbraintoys.az
bv-quintas.nl
basketballvideobwsl.net
balanceveda.com
bulutx.com
www.hugedomains.com
ocsp.digicert.com
assistance-pc.fr

How to determine Ransom.Shade.361?


File Info:

crc32: CD9F3191md5: 48c8c5707cedde1f25393c43bbdad76aname: 48C8C5707CEDDE1F25393C43BBDAD76A.mlwsha1: 326e1ccc21fb1364184c97456aa99e4b930d47a1sha256: 3b504a8c47d03f980703e894e2517fae785d21c64a49135cee7a08fc4c5ca1f9sha512: b452df5067f251d45406355c459d10542c2f24c75c893296d23404f6c90620a2ffa8c43760984e82ceadb545a4d2a6047e7c2f23905bb1c12d3bd2434c6605abssdeep: 6144:hWGGZnP2OGcOEn73no6CLhZIH7e/hwVv8QwIP:hWGGZnlbn73o6KY72qNtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C) 2015InternalName: elsFileVersion: 1, 0, 0, 1CompanyName: PrivateBuild: LegalTrademarks: Comments: ProductName: elsSpecialBuild: ProductVersion: 1, 0, 0, 1FileDescription: elsOriginalFilename: els.exeTranslation: 0x0409 0x04b0

Ransom.Shade.361 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Nymaim.27
ClamAV Win.Malware.Bohd-6933214-0
CAT-QuickHeal Trojan.Nitol.100223
ALYac Gen:Variant.Ransom.Shade.361
Cylance Unsafe
Zillya Trojan.Fsysna.Win32.11055
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Trojan ( 0055e3991 )
K7AntiVirus Trojan ( 0055e3991 )
Symantec Ransom.Cryptodefense
ESET-NOD32 a variant of Win32/Injector.COCE
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Fsysna.cluz
BitDefender Gen:Variant.Ransom.Shade.361
NANO-Antivirus Trojan.Win32.Encoder.dzbqmj
ViRobot Trojan.Win32.Agent.286720.AI
MicroWorld-eScan Gen:Variant.Ransom.Shade.361
Tencent Malware.Win32.Gencirc.114c5725
Ad-Aware Gen:Variant.Ransom.Shade.361
Sophos ML/PE-A + Mal/Zbot-UH
Comodo Malware@#6t4ly1xccexp
BitDefenderTheta Gen:NN.ZexaF.34088.rq0@aWlxUaik
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_HPCRYPCTB.SMR
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
FireEye Generic.mg.48c8c5707cedde1f
Emsisoft Gen:Variant.Ransom.Shade.361 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Fsysna.aqc
Avira HEUR/AGEN.1123425
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.1602272
Microsoft Ransom:Win32/Crowti.A
SUPERAntiSpyware Trojan.Agent/Gen-Injector
ZoneAlarm Trojan.Win32.Fsysna.cluz
GData Gen:Variant.Ransom.Shade.361
TACHYON Trojan/W32.TeslaCrypt.286720
AhnLab-V3 Trojan/Win32.CTBLocker.R170979
Acronis suspicious
McAfee RDN/Spybot.ac
MAX malware (ai score=100)
VBA32 Trojan.Fsysna
Malwarebytes Trojan.Tinba
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_HPCRYPCTB.SMR
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Yandex Trojan.Fsysna!V5+/mplwlyA
Ikarus Trojan.Win32.Boaxxe
Fortinet W32/Injoker.ST!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Ransom.Shade.361?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago