Categories: Trojan

What is “Trojan.Win32.Llac.laan”?

The Trojan.Win32.Llac.laan is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Llac.laan virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates known SpyNet mutexes and/or registry changes.
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.Llac.laan?


File Info:

name: C5C9591E8C60DE58C64C.mlwpath: /opt/CAPEv2/storage/binaries/f7311b2fc15e8e98b7de6e9f5f44882ee9176b69c43347748dd0206e6d17dc92crc32: 3677993Dmd5: c5c9591e8c60de58c64c0e708310d666sha1: 003fcfabb58cc3fbdd752fe39d0d7d7d49fa1732sha256: f7311b2fc15e8e98b7de6e9f5f44882ee9176b69c43347748dd0206e6d17dc92sha512: 8ca74dfc8fabb680981acc40b98a73eabef29152f653dfd47f3c5a245ff3ac3a329ebab57d931fbd70413fa0a574cf64d078bf979aba769b39d6e31b6733ee99ssdeep: 12288:2pRHzQ/AYl8E+K7Fm6trLQU1kDU1y/Oy1g:2pFVbEPtz1kIk/4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CE842311D251F58DEFE34CF8C7060818F845B68EC11C222DD10A3866FBBB6FE9566B62sha3_384: 76731128e5f88a789dacf8f9cf2f7e53a052104d07ec41fb461231e43be22fc66241cbe7d95f6dcc95d6056b58f46949ep_bytes: 6a286870204000e87402000033ff57fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Win32.Llac.laan also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Refroso.muCm
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.yqX@vjQwhsian
FireEye Generic.mg.c5c9591e8c60de58
CAT-QuickHeal VirTool.DelfInject.AF
Skyhigh BehavesLike.Win32.Glupteba.fc
McAfee Artemis!C5C9591E8C60
Zillya Trojan.Llac.Win32.3397
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/BigMole.a1eda949
K7GW Trojan ( 001788e91 )
K7AntiVirus Trojan ( 001788e91 )
BitDefenderTheta AI:Packer.7A9C3BA41D
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.MoleboxUltra suspicious
APEX Malicious
TrendMicro-HouseCall TROJ_BRDLAB.SMEP
Kaspersky Trojan.Win32.Llac.laan
BitDefender Gen:Trojan.Heur.yqX@vjQwhsian
NANO-Antivirus Trojan.Win32.Llac.dzfeq
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan.Llac.Pcnw
TACHYON Trojan/W32.Llac.393416.D
Emsisoft Gen:Trojan.Heur.yqX@vjQwhsian (B)
F-Secure Trojan:W32/Agent.DQKQ
DrWeb BackDoor.Siggen.49176
VIPRE Gen:Trojan.Heur.yqX@vjQwhsian
TrendMicro TROJ_BRDLAB.SMEP
Trapmine malicious.high.ml.score
Sophos Mal/BigMole-A
Ikarus Trojan.Win32.Llac
Jiangmin Trojan/Llac.lth
Google Detected
Avira TR/Crypt.PEPM.Gen
Varist W32/Bredolab.O.gen!Eldorado
Antiy-AVL Trojan/Win32.Refroso.a
Kingsoft Win32.Trojan.Llac.laan
Microsoft Trojan:Win32/Wacatac.B!ml
Xcitium Backdoor.Win32.Curioso.~dy02@1xq8fq
Arcabit Trojan.Heur.EFA900
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Trojan.Heur.yqX@vjQwhsian
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Bifrose.393416
VBA32 TScope.Malware-Cryptor.SB
ALYac Gen:Trojan.Heur.yqX@vjQwhsian
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Spy.C
Rising Trojan.Generic@AI.100 (RDMK:8602KgjHHVcG65e+qXhktg)
Yandex Trojan.GenAsa!XMiXPNBz8gY
SentinelOne Static AI – Malicious PE
MaxSecure Packed.Rebhip.a
Fortinet W32/Refroso.BKBI!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.e8c60d
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Packed.MoleboxUltra

How to remove Trojan.Win32.Llac.laan?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago