Ransom Trojan

Trojan-Ransom.Win32.Shade (A) malicious file

Malware Removal

The Trojan-Ransom.Win32.Shade (A) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Shade (A) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (8 unique times)
  • Starts servers listening on 127.0.0.1:59562
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • A system process is generating network traffic likely as a result of process injection
  • Installs Tor on the infected machine
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Appends a known Troldesh ransomware file extension to files that have been encrypted
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Shade (A)?


File Info:

crc32: D2A10653
md5: e0f0832ceb948433f4833772054422ea
name: E0F0832CEB948433F4833772054422EA.mlw
sha1: 91e84fa0024920e614e2d37e18ba5a11d6741180
sha256: 6ab0abccc819c528c86ac7fbd753f8faa6aa3f207664aef14ac51bd275706d81
sha512: e0c6a27a3198f40f6d9f6a8b3f5c250dbebbd9a1f9c79b3d35540193a12a9f38cd71dc965e75d32f927294b74160a3b6ca6f64acf9dd28101fde220f754b171e
ssdeep: 24576:TJlh9bDeGp1SZJIQ8Hmk6zp9qOQE2dTBrOhBaUNiph5y:TJfp1SZJzpTPdQVddrOBaU43U
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Shade (A) also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055e4081 )
DrWebTrojan.DownLoader22.62226
CAT-QuickHealRansom.Locky.A
ALYacTrojan.GenericKD.3591961
MalwarebytesRansom.Cerber
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 0055e4081 )
Cybereasonmalicious.ceb948
SymantecTrojan.Gen
ESET-NOD32Win32/Filecoder.Shade.B
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Shade.kwm
BitDefenderTrojan.GenericKD.3591961
NANO-AntivirusTrojan.Win32.Shade.ehzbhj
MicroWorld-eScanTrojan.GenericKD.3591961
TencentWin32.Trojan.Shade.Akyi
SophosMal/Generic-R
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA003JD16
McAfee-GW-EditionBehavesLike.Win32.AdwareLinkury.tc
FireEyeGeneric.mg.e0f0832ceb948433
EmsisoftTrojan-Ransom.Win32.Shade (A)
SentinelOneStatic AI – Suspicious SFX
WebrootW32.Ransom.Gen
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Undef.(kcloud)
GDataTrojan.GenericKD.3591961
McAfeeArtemis!E0F0832CEB94
MAXmalware (ai score=80)
VBA32Hoax.Shade
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_FRS.0NA003JD16
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.GD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Shade (A)?

Trojan-Ransom.Win32.Shade (A) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment