Categories: Malware

How to remove “Troj/DwnLdr-LLU”?

The Troj/DwnLdr-LLU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/DwnLdr-LLU virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/DwnLdr-LLU?


File Info:

name: 1E172EBABBE2500E5099.mlwpath: /opt/CAPEv2/storage/binaries/3faed047f651f8eace51835d7b4539653921864125ba213be60be0d22ab25029crc32: DFAC2E8Amd5: 1e172ebabbe2500e509992fcab15d9c0sha1: 94ff72d88bdf07d7755d2c6fa431dd9ccd9d3e96sha256: 3faed047f651f8eace51835d7b4539653921864125ba213be60be0d22ab25029sha512: 248fb2d7c9b1d1dca99a89ddbc7b8da0e2db7fb5922bb7fb82bdeb6354c1c95c754cf70373d5afae4b50d3986b6467fedc445bc880625bc270ef0748c1228fb4ssdeep: 384:p7fwouSeFHt24nxRSOQsu7csOcSBZdRX0:pk2wt1mj/2ZjX0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E2B2963187ED12A0C7A396B245FA5B775A5E353EE7F40ECF55891B02B4223B368B005Esha3_384: dd243cf19ce4dffd3b974baf74bb3f3e68d93a1d55959ec5049b85f151bf74eca4ff7598a2e050252d0c852999ecccd8ep_bytes: b8050000008b153b404000e8bfeffffftimestamp: 2006-12-18 13:07:11

Version Info:

0: [No Data]

Troj/DwnLdr-LLU also known as:

Bkav W32.FamVT.GeND.Trojan
Elastic malicious (high confidence)
DrWeb Trojan.DownLoad3.28161
MicroWorld-eScan Trojan.GenericKD.1629691
CAT-QuickHeal TrojanDownloader.Upatre.A4
Skyhigh BehavesLike.Win32.Downloader.mm
ALYac Trojan.GenericKD.1629691
Malwarebytes Generic.Malware.AI.DDS
Zillya Downloader.Waski.Win32.786
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0040f7f11 )
K7GW Trojan-Downloader ( 0040f7f11 )
Cybereason malicious.88bdf0
Arcabit Trojan.Generic.D18DDFB
BitDefenderTheta Gen:NN.ZexaF.36608.bqX@aycAyrpi
VirIT Trojan.Win32.Dropper.DO
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Waski.A
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Downloader-65030
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.1629691
NANO-Antivirus Trojan.Win32.DownLoad3.cwbvvs
Avast Win32:Agent-AUID [Trj]
Tencent Malware.Win32.Gencirc.10b2d2c5
Emsisoft Trojan.GenericKD.1629691 (B)
F-Secure Trojan:W32/Zbot.BBKP
Baidu Win32.Trojan-Downloader.Waski.a
VIPRE Trojan.GenericKD.1629691
TrendMicro TROJ_UPATRE.SM37
Trapmine malicious.high.ml.score
FireEye Generic.mg.1e172ebabbe2500e
Sophos Troj/DwnLdr-LLU
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.azsxi
Webroot W32.Rogue.Gen
Varist W32/Zbot.YMIF-2778
Avira TR/ATRAPS.A.1075
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.Bublik
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Waski.ZR@59gqq9
Microsoft Trojan:Win32/Trickbot.GML!MTB
ViRobot Trojan.Win32.Downloader.21068
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Downloader.Upatre.BK
Google Detected
AhnLab-V3 Trojan/Win32.Waski.R103382
Acronis suspicious
McAfee Downloader-FSH
VBA32 Trojan.Bublik
Cylance unsafe
Panda Generic Malware
Zoner Trojan.Win32.22258
TrendMicro-HouseCall TROJ_UPATRE.SM37
Rising Downloader.Waski!1.A489 (CLASSIC)
Yandex Trojan.Bublik!EsoVp8/sMCs
Ikarus Trojan-Downloader.Win32.Upatre
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Waski.A!tr
AVG Win32:Agent-AUID [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Troj/DwnLdr-LLU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago