Categories: Trojan

How to remove “Trojan.Win32.Llac.lros”?

The Trojan.Win32.Llac.lros is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Llac.lros virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Trojan.Win32.Llac.lros?


File Info:

name: 8551E001162F96ACF140.mlwpath: /opt/CAPEv2/storage/binaries/a379619d541decc2d0a9c3d6bcb70c7b95faaaae521c7ff10dbdeaae6bb505fbcrc32: 8041CBFDmd5: 8551e001162f96acf140632bb2fb335esha1: 9971156008e19179e71e2cce6337a3b2fd8a0960sha256: a379619d541decc2d0a9c3d6bcb70c7b95faaaae521c7ff10dbdeaae6bb505fbsha512: 54333cee43ea066b9cffdbffdb8c0cc26883782eebc7da799c385389925b0a3493c04d3969010e767d1273dd839319e76ef6590a07f41e3965111b01f6a8a756ssdeep: 98304:YNnLRwd4yXLXGklScAztyscG59LOfKOr3HJKfHqEQakd3irXxx6gC1uU:YNnLRdyXLXGkozt71OfK+3HJKSooSVxatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B2363353F6C948F1D1F702351835EB4164BCA9501F6AEA6FBBA80C6DCBB4180E7247B6sha3_384: 8739284aac4c4c748f3b3f9376635062e65f9668e8309fe18c5f1c8510b3ea2ec4d633d38ce7b9316ae4f53fc57cc12fep_bytes: e8ce040000e98efeffff3b0dc8a14300timestamp: 2019-01-28 10:02:47

Version Info:

0: [No Data]

Trojan.Win32.Llac.lros also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Inject4.12422
MicroWorld-eScan Gen:Variant.Bulz.472091
ALYac Trojan.GenericKD.46419472
Cylance Unsafe
Zillya Trojan.Rasftuby.Win32.316
Sangfor Trojan.Win32.Agent.aa
K7AntiVirus Trojan ( 0056be251 )
Alibaba TrojanDownloader:Win32/BitCoinMiner.941e6e12
K7GW Trojan ( 0056be251 )
Cybereason malicious.1162f9
BitDefenderTheta Gen:NN.ZevbaF.34682.pn3@amAZmkfi
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Bladabindi-6813690-0
Kaspersky Trojan.Win32.Llac.lros
BitDefender Gen:Variant.Bulz.472091
Avast Win64:CrypterX-gen [Trj]
Tencent Msil.Trojan.Fsysna.Fflw
Emsisoft Application.Miner (A)
Comodo Malware@#15470g8gs7e1p
F-Secure Heuristic.HEUR/AGEN.1252202
VIPRE Gen:Variant.Bulz.472091
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
FireEye Generic.mg.8551e001162f96ac
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious SFX
GData Trojan.GenericKD.46419472
Jiangmin Trojan.Scrami.s
Google Detected
Avira HEUR/AGEN.1252202
MAX malware (ai score=80)
Antiy-AVL Trojan/MSIL.Quasar
Arcabit Trojan.Generic.D2C44E10
ZoneAlarm HEUR:Trojan.MSIL.Fsysna.gen
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Johnnie.C4378224
McAfee Artemis!8551E001162F
VBA32 Trojan.MSIL.Fsysna
Malwarebytes Generic.Malware/Suspicious
Rising Dropper.VB!8.B2E (TFE:4:C40ob6G5BsJ)
Ikarus Trojan.MSIL.CoinMiner
MaxSecure Trojan.Malware.73838859.susgen
Fortinet W32/multiple_detections
AVG Win64:CrypterX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Llac.lros?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago