Categories: Trojan

Should I remove “Trojan.Win32.DelShad.jac”?

The Trojan.Win32.DelShad.jac is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.DelShad.jac virus can do?

  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan.Win32.DelShad.jac?


File Info:

name: 69FDAC71457D999D8FCE.mlwpath: /opt/CAPEv2/storage/binaries/8639b9484b6633965589c0f54e3301afaa95aa38bbf6e283ef74ec28cfd6e949crc32: 3D63463Fmd5: 69fdac71457d999d8fceb17752822667sha1: e4ff2c626a2170f47c1613b0e3b91a6fa36ba851sha256: 8639b9484b6633965589c0f54e3301afaa95aa38bbf6e283ef74ec28cfd6e949sha512: eb87a5f62aff7c0908c2f0cf49b1392cac50732ffa823bb8c7899292589dc625a1e9764ddbdce1195e82d0d72330d635373758d151b28778667794066c0c8bccssdeep: 384:1IEh2tc084uoLFmpX+8nX/AWHwguRYBdRkHjBO:O09mM+dWzuaBzkHttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10DE29F530FC56AF4D92405763E63591B03A9E22D132FBB3A445E74BFED0E2641D223A8sha3_384: 01ef1ac9b59887cdb21093ee9f3118e301c5ce8e013c51e5e89b132874206c95aff7cce0293a495a7945d81fa3de808dep_bytes: e8d35f00006a00ff15a4904000c3c700timestamp: 2022-07-17 11:23:22

Version Info:

0: [No Data]

Trojan.Win32.DelShad.jac also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Convagent.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.ExNuma.1
FireEye Generic.mg.69fdac71457d999d
McAfee GenericRXSK-DJ!69FDAC71457D
Cylance Unsafe
VIPRE Gen:Variant.ExNuma.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0058ee541 )
BitDefender Gen:Variant.ExNuma.1
K7GW Trojan ( 0058ee541 )
Cybereason malicious.1457d9
Cyren W32/ExNuma.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNPY
APEX Malicious
Kaspersky Trojan.Win32.DelShad.jac
Alibaba VirTool:Win32/Pucrpt.9bf2f7ba
Avast Win32:TrojanX-gen [Trj]
Ad-Aware Gen:Variant.ExNuma.1
Emsisoft Gen:Variant.ExNuma.1 (B)
TrendMicro TROJ_GEN.R002C0DGH22
McAfee-GW-Edition GenericRXSK-DJ!69FDAC71457D
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=88)
Microsoft VirTool:Win32/Pucrpt.A!MTB
Arcabit Trojan.ExNuma.1
GData Win32.Trojan.QuasarRAT.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R442079
BitDefenderTheta AI:Packer.7AB77BA21E
ALYac Gen:Variant.ExNuma.1
VBA32 BScope.TrojanSpy.Stealer
Malwarebytes Backdoor.AsyncRAT
TrendMicro-HouseCall TROJ_GEN.R002C0DGH22
Rising Backdoor.Bladabindi!8.B1F (CLOUD)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HNPY!tr
AVG Win32:TrojanX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.DelShad.jac?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago