Ransom Trojan

How to remove “TrojanRansom.Shade”?

Malware Removal

The TrojanRansom.Shade is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanRansom.Shade virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine TrojanRansom.Shade?


File Info:

crc32: 8E06AB64
md5: ad137e5b2ea970fcf1db83d51715f38c
name: 2c.jpg
sha1: 78b802f6e90a9bfe7d520cb0ae7fbc7a09b2465c
sha256: 8309b896b0f7b895e84ac2ad491be11870e20bd101bf8e4b0dc1b8adc85b8530
sha512: 5973f43a2af4b9de83339fe44d8269f1e485c7b6b870122116bd17603ebd0919a329607317d28348132094ba9187bb4abeeac5595a8528bfa9b7b8f621f2d724
ssdeep: 24576:J7/k8qDC27Gdi5xx8LvtlWy9BTuC1G86qRkNLhx4UH8A0FdEZbLFNlbfeJV:N/I7UiTx8RlRrlRwhmI8nzUVnGv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9IBE Software 2016 All rights reserved.
InternalName: Performed
FileVersion: 2.6.6.2
CompanyName: IBE Software
PrivateBuild: 2.6.6.2
LegalTrademarks: xa9IBE Software 2016 All rights reserved.
ProductName: Performed
ProductVersion: 2.6.6.2
FileDescription: River Sdr Programming Interaction Ripe
Translation: 0x0409 0x04b0

TrojanRansom.Shade also known as:

MicroWorld-eScanTrojan.GenericKD.42043462
CAT-QuickHealTrojanRansom.Shade
McAfeeArtemis!AD137E5B2EA9
ALYacTrojan.Ransom.Shade
MalwarebytesSpyware.PasswordStealer
AegisLabTrojan.Win32.Shade.j!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.42043462
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.32515.Av0@aqRyK4ji
CyrenW32/Trojan.KXTX-0919
SymantecDownloader
TrendMicro-HouseCallRansom_Shade.R004C0WKN19
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.42043462
KasperskyTrojan-Ransom.Win32.Shade.qji
APEXMalicious
RisingTrojan.Generic@ML.91 (RDMK:5yaTH2P+g6mTgocX8vX4rw)
Endgamemalicious (high confidence)
SophosMal/Generic-S
DrWebTrojan.Encoder.858
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.AdwareLoadMoney.tc
FireEyeGeneric.mg.ad137e5b2ea970fc
WebrootW32.Trojan.GenKD
MAXmalware (ai score=100)
ArcabitTrojan.Generic.D2818846
ZoneAlarmTrojan-Ransom.Win32.Shade.qji
MicrosoftTrojan:Win32/Tiggre!plock
AhnLab-V3Malware/Win32.Generic.C3588920
Acronissuspicious
VBA32BScope.TrojanDownloader.Upatre
Ad-AwareTrojan.GenericKD.42043462
CylanceUnsafe
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.GYRU
YandexTrojan.Shade!
IkarusTrojan-Ransom.Crypter
MaxSecureTrojan.Malware.74016454.susgen
FortinetW32/GenKryptik.DYGE!tr.ransom
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Ransom.96d

How to remove TrojanRansom.Shade?

TrojanRansom.Shade removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment