Trojan

What is “Trojan.Win32.Llac.laan”?

Malware Removal

The Trojan.Win32.Llac.laan is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Llac.laan virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates known SpyNet mutexes and/or registry changes.
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.Llac.laan?


File Info:

name: C5C9591E8C60DE58C64C.mlw
path: /opt/CAPEv2/storage/binaries/f7311b2fc15e8e98b7de6e9f5f44882ee9176b69c43347748dd0206e6d17dc92
crc32: 3677993D
md5: c5c9591e8c60de58c64c0e708310d666
sha1: 003fcfabb58cc3fbdd752fe39d0d7d7d49fa1732
sha256: f7311b2fc15e8e98b7de6e9f5f44882ee9176b69c43347748dd0206e6d17dc92
sha512: 8ca74dfc8fabb680981acc40b98a73eabef29152f653dfd47f3c5a245ff3ac3a329ebab57d931fbd70413fa0a574cf64d078bf979aba769b39d6e31b6733ee99
ssdeep: 12288:2pRHzQ/AYl8E+K7Fm6trLQU1kDU1y/Oy1g:2pFVbEPtz1kIk/4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE842311D251F58DEFE34CF8C7060818F845B68EC11C222DD10A3866FBBB6FE9566B62
sha3_384: 76731128e5f88a789dacf8f9cf2f7e53a052104d07ec41fb461231e43be22fc66241cbe7d95f6dcc95d6056b58f46949
ep_bytes: 6a286870204000e87402000033ff57ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Win32.Llac.laan also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Refroso.muCm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.yqX@vjQwhsian
FireEyeGeneric.mg.c5c9591e8c60de58
CAT-QuickHealVirTool.DelfInject.AF
SkyhighBehavesLike.Win32.Glupteba.fc
McAfeeArtemis!C5C9591E8C60
ZillyaTrojan.Llac.Win32.3397
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/BigMole.a1eda949
K7GWTrojan ( 001788e91 )
K7AntiVirusTrojan ( 001788e91 )
BitDefenderThetaAI:Packer.7A9C3BA41D
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.MoleboxUltra suspicious
APEXMalicious
TrendMicro-HouseCallTROJ_BRDLAB.SMEP
KasperskyTrojan.Win32.Llac.laan
BitDefenderGen:Trojan.Heur.yqX@vjQwhsian
NANO-AntivirusTrojan.Win32.Llac.dzfeq
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Llac.Pcnw
TACHYONTrojan/W32.Llac.393416.D
EmsisoftGen:Trojan.Heur.yqX@vjQwhsian (B)
F-SecureTrojan:W32/Agent.DQKQ
DrWebBackDoor.Siggen.49176
VIPREGen:Trojan.Heur.yqX@vjQwhsian
TrendMicroTROJ_BRDLAB.SMEP
Trapminemalicious.high.ml.score
SophosMal/BigMole-A
IkarusTrojan.Win32.Llac
JiangminTrojan/Llac.lth
GoogleDetected
AviraTR/Crypt.PEPM.Gen
VaristW32/Bredolab.O.gen!Eldorado
Antiy-AVLTrojan/Win32.Refroso.a
KingsoftWin32.Trojan.Llac.laan
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumBackdoor.Win32.Curioso.~dy02@1xq8fq
ArcabitTrojan.Heur.EFA900
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Heur.yqX@vjQwhsian
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Bifrose.393416
VBA32TScope.Malware-Cryptor.SB
ALYacGen:Trojan.Heur.yqX@vjQwhsian
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Spy.C
RisingTrojan.Generic@AI.100 (RDMK:8602KgjHHVcG65e+qXhktg)
YandexTrojan.GenAsa!XMiXPNBz8gY
SentinelOneStatic AI – Malicious PE
MaxSecurePacked.Rebhip.a
FortinetW32/Refroso.BKBI!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.e8c60d
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Packed.MoleboxUltra

How to remove Trojan.Win32.Llac.laan?

Trojan.Win32.Llac.laan removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment