Trojan

Trojan.Win32.Llac.kzhj malicious file

Malware Removal

The Trojan.Win32.Llac.kzhj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Llac.kzhj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the CyberGate malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Llac.kzhj?


File Info:

name: CF3759EE86DE5B77798C.mlw
path: /opt/CAPEv2/storage/binaries/9bbb32fa5ec7a9e6afc8a794697ad5e76356a62c5c4734f450c28e88193b369f
crc32: C24ED6BE
md5: cf3759ee86de5b77798c8756e5769a18
sha1: b66c4e5af7e0be2d739de19f744440add436fddf
sha256: 9bbb32fa5ec7a9e6afc8a794697ad5e76356a62c5c4734f450c28e88193b369f
sha512: fc57fcd144bbe57f86de1023d34b427933f08a803a9989e41b6e8e846a45090d3b153b655b45e655337b7060da5212b6acdd4a1509a693542ec430a3168afcf2
ssdeep: 12288:7qxKMyb+xVz7W/CFYRSszsFuXgDWGEJXtbS:7qxbfFszsFuXNGEBtG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139942397EA8ED059FFF85AB9A4F10E232F335C2B99E1115123443259DAA432940FFC28
sha3_384: 9667076fad538b3428fa8f98c7d1e3307c7f66a5a2ace9118541d35591f57de41fcfad24b0f3eb371c60564dd5c2ac43
ep_bytes: 6a286870204000e87402000033ff57ff
timestamp: 2009-07-29 03:02:24

Version Info:

Comments: Is protected with PeOVER 4.1900
FileDescription: Protected Application
CompanyName: Unknown Company Ltd.
LegalCopyright: Copyleft (c) 2011, Unknown.
FileVersion: 1, 0, 0, 1
ProductVersion: 1, 0, 0, 1
Translation: 0x0000 0x04b0

Trojan.Win32.Llac.kzhj also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.lhwT
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Generic-9878032-0
FireEyeGeneric.mg.cf3759ee86de5b77
MalwarebytesGeneric.Spyware.Stealer.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/BigMole.32f0c7ae
K7GWTrojan ( 001788e91 )
K7AntiVirusTrojan ( 001788e91 )
BitDefenderThetaGen:NN.ZexaF.36164.Bm3@aaIgVYp
VirITTrojan.Win32.Agent.CKPQ
CyrenW32/VBInject.V.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.MoleboxUltra suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Llac.kzhj
NANO-AntivirusTrojan.Win32.SpyAll.csxpzy
AvastWin32:Fasec [Trj]
TencentWin32.Trojan.Llac.Qnkl
F-SecureTrojan:W32/Agent.DQKQ
DrWebWin32.HLLW.Autoruner1.5144
ZillyaDownloader.Agent.Win32.90944
McAfee-GW-EditionBehavesLike.Win32.Backdoor.gc
Trapminemalicious.high.ml.score
SophosMal/BigMole-B
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Agent.dmdu
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Refroso.a
XcitiumBackdoor.Win32.Curioso.~dy02@1xq8fq
MicrosoftWorm:Win32/Rebhip.A
ViRobotTrojan.Win32.A.Downloader.447892
ZoneAlarmTrojan.Win32.Llac.kzhj
GoogleDetected
AhnLab-V3Trojan/Win32.Inject.R7893
McAfeeArtemis!CF3759EE86DE
MAXmalware (ai score=100)
VBA32Backdoor.Bladabindi
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_PAM_000001017B.T3
RisingMalware.Undefined!8.C (TFE:5:TjpqfjChJcD)
YandexTrojan.GenAsa!XMiXPNBz8gY
IkarusPacker.Win32.Krap
MaxSecurePacked.Rebhip.a
FortinetW32/Agent.CKPQ!tr.dldr
AVGWin32:Fasec [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Llac.kzhj?

Trojan.Win32.Llac.kzhj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment