Trojan

What is “Trojan.Win32.Llac”?

Malware Removal

The Trojan.Win32.Llac is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Llac virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Llac?


File Info:

crc32: 7E80B547
md5: c421534573aea5c41361c55db1b7bc79
name: upload_file
sha1: 7e89f79b4ac38c2b8295dc56430bd09a5e372a8a
sha256: 32225af55aaea0f9150c70fdef6bd433acdb9be8545a49d2b3020c86bba68d68
sha512: 0515cb38dd6b4286be41754e9d9fafe0bef8a419850733398e4a047e6f1b8ffba7597d6e11fd02c3c893a315219d1a64f12dc923fa6b4cc216000695a170c668
ssdeep: 24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHZ:3Ty7A3mw4gxeOw46fUbNecCCFbNece
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2000
InternalName: FlowerPower
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: FlowerPower
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: FlowerPower
OriginalFilename: FlowerPower.EXE
Translation: 0x0c09 0x04b0

Trojan.Win32.Llac also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.42868456
FireEyeGeneric.mg.c421534573aea5c4
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeRansomware-GPB!C421534573AE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKD.42868456
K7GWTrojan ( 005506bb1 )
K7AntiVirusTrojan ( 005506bb1 )
TrendMicroTrojanSpy.Win32.AVEMARIA.SMTH
CyrenW32/Trojan.IM1.gen!Eldorado
SymantecBackdoor.Avecma
APEXMalicious
AvastSf:ShellCode-CU [Trj]
ClamAVWin.Malware.Ursu-6793772-0
KasperskyHEUR:Trojan.Win32.Llac.gen
NANO-AntivirusTrojan.Win32.Inject3.fqtflc
RisingTrojan.Kryptik!1.BA0B (CLASSIC)
Ad-AwareTrojan.GenericKD.42868456
EmsisoftTrojan.GenericKD.42868456 (B)
ComodoTrojWare.Win32.Injector.AVPL@8d26g3
F-SecureBackdoor.BDS/Poison.mon
DrWebTrojan.Inject3.16347
ZillyaTrojan.Nymaim.Win32.11792
InvinceaML/PE-A + Troj/Agent-BCGT
McAfee-GW-EditionBehavesLike.Win32.Ransomware.vc
SophosTroj/Agent-BCGT
IkarusVirTool.Win32.CeeInject.A
JiangminTrojan.Generic.dztud
MaxSecureTrojan.Malware.121218.susgen
AviraBDS/Poison.mon
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Nymaim
MicrosoftTrojan:Win32/Skeeeyah!rfn
ArcabitTrojan.Generic.D28E1EE8
ZoneAlarmHEUR:Trojan.Win32.Llac.gen
GDataTrojan.GenericKD.42868456
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Fuery.R274972
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34570.4s3@aS85n3ni
ALYacTrojan.GenericKD.42868456
VBA32SScope.Trojan.Hlux
MalwarebytesBackdoor.AveMaria
PandaTrj/Genetic.gen
ZonerTrojan.Win32.89366
ESET-NOD32a variant of Win32/Kryptik.GZNI
TrendMicro-HouseCallTrojanSpy.Win32.AVEMARIA.SMTH
TencentMalware.Win32.Gencirc.10b07986
YandexBackdoor.Bladabindi!20ZcZ9AXQIc
SentinelOneDFI – Malicious PE
eGambitTrojan.Generic
FortinetW32/GenKryptik.DJNF!tr
WebrootW32.Malware.Gen
AVGSf:ShellCode-CU [Trj]

How to remove Trojan.Win32.Llac?

Trojan.Win32.Llac removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment