Ransom Trojan

Should I remove “Trojan-Ransom.Win32.Shade.llj”?

Malware Removal

The Trojan-Ransom.Win32.Shade.llj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Shade.llj virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Ransom.Win32.Shade.llj?


File Info:

crc32: 74060A54
md5: a3621a5a10af810e86ff5a98ab7b25cd
name: A3621A5A10AF810E86FF5A98AB7B25CD.mlw
sha1: 732434f1d39b9b77a4da6bed4e01a18616350a30
sha256: c86c9ca039f39c2b55b6c0c398ba4cf9a136e360ad3c83a51049d1b4ddc9e569
sha512: c2a49d929fe2db0694af6fcf44fd4feeb4485c83933c7090b5dfc0cd009e8d7e820e83eaef95a648ea8f5df6bccd06a6052aa15a03137a7e26322bee0bbca344
ssdeep: 24576:rdVHm9P8da/jEaA0hwY3Lc52XVIrJDhFFpnw:HG9P8YrEaASt3o52XVIrJHw
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Shade.llj also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Shade.4!c
DrWebTrojan.Encoder.7111
ALYacTrojan.GenericKD.4360766
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.209626
SangforRansom.Win32.Shade.llj
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaRansom:Win32/Shade.ea33c6af
K7GWTrojan ( 005026851 )
K7AntiVirusTrojan ( 005026851 )
SymantecRansom.Troldesh
ESET-NOD32NSIS/Injector.QQ
APEXMalicious
AvastWin32:Rootkit-gen [Rtk]
CynetMalicious (score: 99)
KasperskyTrojan-Ransom.Win32.Shade.llj
BitDefenderTrojan.GenericKD.4360766
NANO-AntivirusTrojan.Nsis.Shade.ekoegm
MicroWorld-eScanTrojan.GenericKD.4360766
TencentWin32.Trojan.Shade.Lkww
Ad-AwareTrojan.GenericKD.4360766
SophosMal/Generic-R + Mal/Cerber-AA
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPSHED.F117AH
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.a3621a5a10af810e
EmsisoftTrojan.GenericKD.4360766 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Troldesh.A
ArcabitTrojan.Generic.D428A3E
GDataTrojan.GenericKD.4360766
TACHYONRansom/W32.Shade.932681
AhnLab-V3Trojan/Win32.Shade.C1748659
McAfeeArtemis!A3621A5A10AF
MAXmalware (ai score=100)
VBA32Hoax.Shade
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CRYPSHED.F117AH
FortinetW32/Injector.QW!tr
AVGWin32:Rootkit-gen [Rtk]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Shade.HyoDEpsA

How to remove Trojan-Ransom.Win32.Shade.llj?

Trojan-Ransom.Win32.Shade.llj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment