Categories: RansomTrojan

Should I remove “Trojan-Ransom.Win32.Shade”?

The Trojan-Ransom.Win32.Shade is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Shade virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (9 unique times)
  • Starts servers listening on 127.0.0.1:51521
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs Tor on the infected machine
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

whatismyipaddress.com
whatsmyip.net

How to determine Trojan-Ransom.Win32.Shade?


File Info:

crc32: 7D98A95Fmd5: 75760081efb68f1b0f8202c623a11c79name: 1c.jpgsha1: 6bc07faddb7bbb521561fdcaf67a9e3af8314781sha256: a8105a507cda24d05f6a7488e72ac7f8169ef1b1626fdd479630ecfe5141a375sha512: c897c1abccf2eea1907a266fb73c09cbb7cd0806c31d187b096aafe99127644a90ac1d9ec3d6446bd61133a42436e6d726eb8ab8045e65b33d98da55fcbacb41ssdeep: 12288:uot6vIJx7HFbaUxUmDZ2MFp8nWAZgmmaj0OmBXyXvN1klel8VzqPRs2h2lmQKX9:uY6gHtaHuX5AZWaGBXy/LeVzMH2AJX9type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Hilgraeve, Inc. 2001InternalName: HyperTrmFileVersion: 5.1.2600.0CompanyName: Hilgraeve, Inc.LegalTrademarks: HyperTerminal xae is a registered trademark of Hilgraeve, Inc. Comments: HyperTerminal xae was developed by Hilgraeve, Inc. for MicrosoftProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 5.1.2600.0FileDescription: HyperTerminal AppletOriginalFilename: HYPERTRM.EXETranslation: 0x0409 0x0000

Trojan-Ransom.Win32.Shade also known as:

DrWeb Trojan.Encoder.29090
MicroWorld-eScan Trojan.GenericKD.32223517
CAT-QuickHeal Trojan.Glwt
ALYac Trojan.Ransom.Shade
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Malicious.4!c
K7AntiVirus Trojan ( 0054985e1 )
BitDefender Trojan.GenericKD.32223517
K7GW Trojan ( 0054985e1 )
Cybereason malicious.ddb7bb
TrendMicro Ransom.Win32.SHADE.THGCOAI
BitDefenderTheta Gen:NN.ZexaF.32247.br1@amebO!pi
Cyren W32/Agent.BAE.gen!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
GData Trojan.GenericKD.32223517
Kaspersky HEUR:Trojan-Ransom.Win32.Shade.gen
Alibaba Ransom:Win32/TorJok.00c770e6
NANO-Antivirus Trojan.Win32.Encoder.fuaubb
Rising Ransom.Shade!8.12CC (TFE:5:ZBvR8aQC1uU)
Ad-Aware Trojan.GenericKD.32223517
Sophos Troj/Xtbl-CR
Comodo TrojWare.Win32.Ransom.Shade.V@8a2fgu
F-Secure Trojan.TR/AD.Troldesh.oytdw
Zillya Trojan.Filecoder.Win32.9735
Invincea heuristic
McAfee-GW-Edition Trojan-FRHB!75760081EFB6
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.75760081efb68f1b
Emsisoft Trojan-Ransom.Shade (A)
Ikarus Trojan-Ransom.Crypted007
F-Prot W32/Agent.BAE.gen!Eldorado
Webroot Trojan.Dropper.Gen
Avira TR/AD.Troldesh.oytdw
Antiy-AVL Trojan/Win32.TSGeneric
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1EBB11D
ZoneAlarm HEUR:Trojan-Ransom.Win32.Shade.gen
Microsoft Trojan:Win32/CryptInject.SD!MTB
AhnLab-V3 Trojan/Win32.Agent.R283889
Acronis suspicious
McAfee Trojan-FRHB!75760081EFB6
VBA32 Malware-Cryptor.Kirgudu
Cylance Unsafe
Panda Trj/GdSda.A
ESET-NOD32 Win32/Filecoder.Shade.B
TrendMicro-HouseCall Ransom.Win32.SHADE.THGCOAI
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/Kryptik.GLWT!tr
AVG Win32:CrypterX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 HEUR/QVM10.2.C50D.Malware.Gen

How to remove Trojan-Ransom.Win32.Shade?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Malware.SF!dld!.D800E25F information

The Generic.Malware.SF!dld!.D800E25F is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Trojan.Generic.35441245 (file analysis)

The Trojan.Generic.35441245 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Generic.Dialer.3F709677 removal instruction

The Generic.Dialer.3F709677 is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

How to remove “Win32/Klez.H”?

The Win32/Klez.H is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Trojan.VBCrypt.MF.139 malicious file

The Trojan.VBCrypt.MF.139 is considered dangerous by lots of security experts. When this infection is active,…

41 mins ago

Malware.AI.1558347307 information

The Malware.AI.1558347307 is considered dangerous by lots of security experts. When this infection is active,…

56 mins ago