Ransom Trojan

Should I remove “Trojan-Ransom.Win32.Shade”?

Malware Removal

The Trojan-Ransom.Win32.Shade is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Shade virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (9 unique times)
  • Starts servers listening on 127.0.0.1:51521
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs Tor on the infected machine
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

whatismyipaddress.com
whatsmyip.net

How to determine Trojan-Ransom.Win32.Shade?


File Info:

crc32: 7D98A95F
md5: 75760081efb68f1b0f8202c623a11c79
name: 1c.jpg
sha1: 6bc07faddb7bbb521561fdcaf67a9e3af8314781
sha256: a8105a507cda24d05f6a7488e72ac7f8169ef1b1626fdd479630ecfe5141a375
sha512: c897c1abccf2eea1907a266fb73c09cbb7cd0806c31d187b096aafe99127644a90ac1d9ec3d6446bd61133a42436e6d726eb8ab8045e65b33d98da55fcbacb41
ssdeep: 12288:uot6vIJx7HFbaUxUmDZ2MFp8nWAZgmmaj0OmBXyXvN1klel8VzqPRs2h2lmQKX9:uY6gHtaHuX5AZWaGBXy/LeVzMH2AJX9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Hilgraeve, Inc. 2001
InternalName: HyperTrm
FileVersion: 5.1.2600.0
CompanyName: Hilgraeve, Inc.
LegalTrademarks: HyperTerminal xae is a registered trademark of Hilgraeve, Inc.
Comments: HyperTerminal xae was developed by Hilgraeve, Inc. for Microsoft
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 5.1.2600.0
FileDescription: HyperTerminal Applet
OriginalFilename: HYPERTRM.EXE
Translation: 0x0409 0x0000

Trojan-Ransom.Win32.Shade also known as:

DrWebTrojan.Encoder.29090
MicroWorld-eScanTrojan.GenericKD.32223517
CAT-QuickHealTrojan.Glwt
ALYacTrojan.Ransom.Shade
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Malicious.4!c
K7AntiVirusTrojan ( 0054985e1 )
BitDefenderTrojan.GenericKD.32223517
K7GWTrojan ( 0054985e1 )
Cybereasonmalicious.ddb7bb
TrendMicroRansom.Win32.SHADE.THGCOAI
BitDefenderThetaGen:NN.ZexaF.32247.br1@amebO!pi
CyrenW32/Agent.BAE.gen!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
GDataTrojan.GenericKD.32223517
KasperskyHEUR:Trojan-Ransom.Win32.Shade.gen
AlibabaRansom:Win32/TorJok.00c770e6
NANO-AntivirusTrojan.Win32.Encoder.fuaubb
RisingRansom.Shade!8.12CC (TFE:5:ZBvR8aQC1uU)
Ad-AwareTrojan.GenericKD.32223517
SophosTroj/Xtbl-CR
ComodoTrojWare.Win32.Ransom.Shade.V@8a2fgu
F-SecureTrojan.TR/AD.Troldesh.oytdw
ZillyaTrojan.Filecoder.Win32.9735
Invinceaheuristic
McAfee-GW-EditionTrojan-FRHB!75760081EFB6
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.75760081efb68f1b
EmsisoftTrojan-Ransom.Shade (A)
IkarusTrojan-Ransom.Crypted007
F-ProtW32/Agent.BAE.gen!Eldorado
WebrootTrojan.Dropper.Gen
AviraTR/AD.Troldesh.oytdw
Antiy-AVLTrojan/Win32.TSGeneric
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1EBB11D
ZoneAlarmHEUR:Trojan-Ransom.Win32.Shade.gen
MicrosoftTrojan:Win32/CryptInject.SD!MTB
AhnLab-V3Trojan/Win32.Agent.R283889
Acronissuspicious
McAfeeTrojan-FRHB!75760081EFB6
VBA32Malware-Cryptor.Kirgudu
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32Win32/Filecoder.Shade.B
TrendMicro-HouseCallRansom.Win32.SHADE.THGCOAI
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Kryptik.GLWT!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360HEUR/QVM10.2.C50D.Malware.Gen

How to remove Trojan-Ransom.Win32.Shade?

Trojan-Ransom.Win32.Shade removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment