Categories: Trojan

Trojan.Win32.Llac.kzhj malicious file

The Trojan.Win32.Llac.kzhj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Llac.kzhj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the CyberGate malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Llac.kzhj?


File Info:

name: CF3759EE86DE5B77798C.mlwpath: /opt/CAPEv2/storage/binaries/9bbb32fa5ec7a9e6afc8a794697ad5e76356a62c5c4734f450c28e88193b369fcrc32: C24ED6BEmd5: cf3759ee86de5b77798c8756e5769a18sha1: b66c4e5af7e0be2d739de19f744440add436fddfsha256: 9bbb32fa5ec7a9e6afc8a794697ad5e76356a62c5c4734f450c28e88193b369fsha512: fc57fcd144bbe57f86de1023d34b427933f08a803a9989e41b6e8e846a45090d3b153b655b45e655337b7060da5212b6acdd4a1509a693542ec430a3168afcf2ssdeep: 12288:7qxKMyb+xVz7W/CFYRSszsFuXgDWGEJXtbS:7qxbfFszsFuXNGEBtGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T139942397EA8ED059FFF85AB9A4F10E232F335C2B99E1115123443259DAA432940FFC28sha3_384: 9667076fad538b3428fa8f98c7d1e3307c7f66a5a2ace9118541d35591f57de41fcfad24b0f3eb371c60564dd5c2ac43ep_bytes: 6a286870204000e87402000033ff57fftimestamp: 2009-07-29 03:02:24

Version Info:

Comments: Is protected with PeOVER 4.1900FileDescription: Protected ApplicationCompanyName: Unknown Company Ltd.LegalCopyright: Copyleft (c) 2011, Unknown.FileVersion: 1, 0, 0, 1ProductVersion: 1, 0, 0, 1Translation: 0x0000 0x04b0

Trojan.Win32.Llac.kzhj also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Multi.Generic.lhwT
Elastic malicious (high confidence)
ClamAV Win.Trojan.Generic-9878032-0
FireEye Generic.mg.cf3759ee86de5b77
Malwarebytes Generic.Spyware.Stealer.DDS
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/BigMole.32f0c7ae
K7GW Trojan ( 001788e91 )
K7AntiVirus Trojan ( 001788e91 )
BitDefenderTheta Gen:NN.ZexaF.36164.Bm3@aaIgVYp
VirIT Trojan.Win32.Agent.CKPQ
Cyren W32/VBInject.V.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.MoleboxUltra suspicious
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Llac.kzhj
NANO-Antivirus Trojan.Win32.SpyAll.csxpzy
Avast Win32:Fasec [Trj]
Tencent Win32.Trojan.Llac.Qnkl
F-Secure Trojan:W32/Agent.DQKQ
DrWeb Win32.HLLW.Autoruner1.5144
Zillya Downloader.Agent.Win32.90944
McAfee-GW-Edition BehavesLike.Win32.Backdoor.gc
Trapmine malicious.high.ml.score
Sophos Mal/BigMole-B
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Agent.dmdu
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Refroso.a
Xcitium Backdoor.Win32.Curioso.~dy02@1xq8fq
Microsoft Worm:Win32/Rebhip.A
ViRobot Trojan.Win32.A.Downloader.447892
ZoneAlarm Trojan.Win32.Llac.kzhj
Google Detected
AhnLab-V3 Trojan/Win32.Inject.R7893
McAfee Artemis!CF3759EE86DE
MAX malware (ai score=100)
VBA32 Backdoor.Bladabindi
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_PAM_000001017B.T3
Rising Malware.Undefined!8.C (TFE:5:TjpqfjChJcD)
Yandex Trojan.GenAsa!XMiXPNBz8gY
Ikarus Packer.Win32.Krap
MaxSecure Packed.Rebhip.a
Fortinet W32/Agent.CKPQ!tr.dldr
AVG Win32:Fasec [Trj]
DeepInstinct MALICIOUS

How to remove Trojan.Win32.Llac.kzhj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago