Ransom Trojan

About “Trojan-Ransom.Shade” infection

Malware Removal

The Trojan-Ransom.Shade is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Shade virus can do?

  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Ransom.Shade?


File Info:

crc32: FEE76AF3
md5: c3336f30824f8dc00aa4947ca52d6a71
name: C3336F30824F8DC00AA4947CA52D6A71.mlw
sha1: d257cca516ead8ce696d321f29f9d22731a484b7
sha256: ace79879a9affb0eba65b200468edff64aef6ea9c87e6e1179fd8aa7cf14be2e
sha512: bb7a4291e80e6339b4d22e87fed2097d134a26dd004c2b4ebc7d95a483ed1de015edc18bed926d821ea402f635b1adbdfadd2dd95b77dfe804f72bf2ccb8836c
ssdeep: 24576:QJavxOLCQbQ1LwIDXAbrn2gVB1CcAUoo0jZOoPuc6:sMxOLTb41DXirn2gVHpfobKj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Shade also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056e9471 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10507
CynetMalicious (score: 100)
ALYacTrojan.BrsecmonE.1
ZillyaTrojan.Shade.Win32.650
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.BrsecmonE.1
K7GWTrojan ( 0056e9471 )
Cybereasonmalicious.0824f8
ESET-NOD32Win32/Filecoder.Shade.B
APEXMalicious
MicroWorld-eScanTrojan.BrsecmonE.1
Ad-AwareTrojan.BrsecmonE.1
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Worm.tc
FireEyeGeneric.mg.c3336f30824f8dc0
EmsisoftTrojan.BrsecmonE.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Shade.ks
eGambitUnsafe.AI_Score_99%
GDataTrojan.BrsecmonE.1
Acronissuspicious
McAfeeRansomware-GEJ!C3336F30824F
MAXmalware (ai score=83)
VBA32Trojan-Ransom.Shade
RisingRansom.Troldesh!8.5D1 (C64:YzY0Ok4Vp6Z0vsiS)

How to remove Trojan-Ransom.Shade?

Trojan-Ransom.Shade removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment