Ransom Trojan

Should I remove “Trojan.Ransom.Shade.B”?

Malware Removal

The Trojan.Ransom.Shade.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Shade.B virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Trojan.Ransom.Shade.B?


File Info:

crc32: B0B85138
md5: 026804df2a4ac9e70ef80c52e2261333
name: 026804DF2A4AC9E70EF80C52E2261333.mlw
sha1: 6a19e78a24f9895226b1f00cd594a8dc9e8e0630
sha256: 7c094fd50d83805d1dbadffc6ad15a6ff7100ed89c7a2d719ee79fbd2acd4b59
sha512: 74f03d1ee2ffae38aeaa9347782f3e495ced0d1f68e4f86643280cce4d93df91fe95e1650349bbda8f102a5a70b4ed26ef4a79f4d25acdf5276cc83486dac67d
ssdeep: 24576:dTL4I96laPDm5ad9faF2h4csivFFHspWu7UEmn0nwN0E8:dTL4IsK6ad9faosivFF+uveX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)www.sopcast.com
InternalName: 09
FileVersion: 5.5.43.1
CompanyName: www.sopcast.com
FileDescription: Cognitive Maintenance Cincidence Faa
LegalTrademarks: (C)www.sopcast.com
ProductName: 09
ProductVersion: 5.5.43.1
PrivateBuild: 5.5.43.1
OriginalFilename: 09
Translation: 0x0409 0x04b0

Trojan.Ransom.Shade.B also known as:

K7AntiVirusTrojan ( 0053ed621 )
DrWebTrojan.Encoder.858
CynetMalicious (score: 99)
ALYacTrojan.Ransom.Shade
CylanceUnsafe
ZillyaTrojan.Shade.Win32.821
SangforTrojan.Win32.GenericKD.3
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaRansom:Win32/Shade.057275b0
K7GWTrojan ( 0053ed621 )
Cybereasonmalicious.f2a4ac
SymantecRansom.Troldesh
ESET-NOD32a variant of Win32/Kryptik.DYUJ
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Ransom.Win32.Shade.oww
BitDefenderTrojan.Ransom.Shade.B
NANO-AntivirusTrojan.Win32.Shade.fjdivd
MicroWorld-eScanTrojan.Ransom.Shade.B
TencentWin32.Trojan.Shade.Dbc
Ad-AwareTrojan.Ransom.Shade.B
ComodoMalware@#2gru45m1ogl38
BitDefenderThetaGen:NN.ZexaF.34686.rr0@aeEoLEpi
VIPRETrojan.Win32.Generic!BT
TrendMicroPossible_HPGen-38
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.026804df2a4ac9e7
EmsisoftTrojan.Ransom.Shade.B (B)
JiangminTrojan.Shade.us
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1109237
eGambitUnsafe.AI_Score_55%
MicrosoftTrojan:Win32/Occamy.B
AegisLabTrojan.Win32.Shade.tqS4
GDataTrojan.Ransom.Shade.B
AhnLab-V3Malware/Win32.Possible_hpgen.C2756318
McAfeeArtemis!026804DF2A4A
VBA32TrojanRansom.Shade
MalwarebytesMachineLearning/Anomalous.95%
PandaTrj/CI.A
TrendMicro-HouseCallPossible_HPGen-38
RisingRansom.Shade!8.12CC (CLOUD)
YandexTrojan.Shade!xrt7qUGeuHw
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.CNVS!tr.ransom
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Ransom.Shade.B?

Trojan.Ransom.Shade.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment