Categories: Trojan

Trojan.Win32.Llac.cjds malicious file

The Trojan.Win32.Llac.cjds is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Llac.cjds virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.Llac.cjds?


File Info:

name: 5956A16965566563161A.mlwpath: /opt/CAPEv2/storage/binaries/dfcd2c79a05bf8b69863b227bea359e73b8abed82b2799459886bdca75e355a3crc32: 2DB13AD9md5: 5956a16965566563161a209eaaa39587sha1: 021e2e72cf544349fa484db12549d1235f44683bsha256: dfcd2c79a05bf8b69863b227bea359e73b8abed82b2799459886bdca75e355a3sha512: 67e2bdda962b1da95f14909e495c96608a1ddc1bd7d750deac8f5198d700c0aee708d0b1b6bc8dc61a8c0bdd0c7c9d6b897f2057cc36b171fa6fa20c8642b592ssdeep: 3072:pzD+WuMBspr8+k77/pshIR/x0+dv4TLxyK4c4oQZiEeSOQ:1SWuMBsFvSx4+dv4TV9WUctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AAE3C52A7691F23AD410CAF4391A83A0987DEC3624E6BD17F7C25B16B3F1D979220753sha3_384: 6f4bf6dabf9025d0b48ed20bcea67304a4e41c6a0a5d1b2d094d0445e9ab6b6f91485913ca65ca672cbde3987cfa2b57ep_bytes: 6838384000e8f0ffffff000000000000timestamp: 2011-09-06 04:32:03

Version Info:

Translation: 0x0409 0x04b0ProductName: PydbzTpVmrFileVersion: 1.00ProductVersion: 1.00InternalName: oGtVixgqCAVSKgOriginalFilename: oGtVixgqCAVSKg.exe

Trojan.Win32.Llac.cjds also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.VBKrypt.23
ClamAV Win.Trojan.Changeup-6169544-0
FireEye Generic.mg.5956a16965566563
CAT-QuickHeal Trojan.Vobfus.gen
Skyhigh BehavesLike.Win32.VBObfus.cm
McAfee VBObfus.bb
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 0054d10f1 )
K7GW EmailWorm ( 0054d10f1 )
Baidu Win32.Worm.Pronny.d
VirIT Worm.Win32.Generic.AYPG
Symantec W32.Changeup!gen15
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/AutoRun.VB.AKZ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Llac.cjds
BitDefender Gen:Variant.VBKrypt.23
NANO-Antivirus Trojan.Win32.VB.hlkida
SUPERAntiSpyware Trojan.Agent/Gen-Vobfus
Avast Win32:AutoRun-CNS [Trj]
Rising Worm.VBCode!1.99BC (CLASSIC)
Emsisoft Gen:Variant.VBKrypt.23 (B)
F-Secure Trojan.TR/Agent.hjmr
DrWeb Trojan.VbCrypt.60
VIPRE Gen:Variant.VBKrypt.23
TrendMicro WORM_VOBFUS.SMAC
Trapmine malicious.moderate.ml.score
Sophos Mal/VB-XV
SentinelOne Static AI – Malicious PE
GData Gen:Variant.VBKrypt.23
Webroot W32.Trojan.Diple.Gen
Google Detected
Avira TR/Agent.hjmr
MAX malware (ai score=83)
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.VB.AVA@4paxk7
Arcabit Trojan.VBKrypt.23
ZoneAlarm Trojan.Win32.Llac.cjds
Microsoft Worm:Win32/Autorun.ADG
Varist W32/Vobfus.V.gen!Eldorado
AhnLab-V3 Trojan/Win32.Diple.R13793
Acronis suspicious
BitDefenderTheta AI:Packer.E3E0AB2520
ALYac Gen:Variant.VBKrypt.23
TACHYON Worm/W32.Vobfus.151552.B
VBA32 BScope.Trojan.Diple
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_VOBFUS.SMAC
Tencent Trojan.Win32.Koobface.p
Yandex Trojan.GenAsa!TV0xXeGkJ00
Ikarus Worm.Win32.WBNA
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBKrypt.C!tr
AVG Win32:AutoRun-CNS [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Vobfus.610d3f4f

How to remove Trojan.Win32.Llac.cjds?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago