Categories: Trojan

What is “Trojan.Win32.Llac”?

The Trojan.Win32.Llac is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Llac virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Llac?


File Info:

crc32: 7E80B547md5: c421534573aea5c41361c55db1b7bc79name: upload_filesha1: 7e89f79b4ac38c2b8295dc56430bd09a5e372a8asha256: 32225af55aaea0f9150c70fdef6bd433acdb9be8545a49d2b3020c86bba68d68sha512: 0515cb38dd6b4286be41754e9d9fafe0bef8a419850733398e4a047e6f1b8ffba7597d6e11fd02c3c893a315219d1a64f12dc923fa6b4cc216000695a170c668ssdeep: 24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHZ:3Ty7A3mw4gxeOw46fUbNecCCFbNecetype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2000InternalName: FlowerPowerFileVersion: 1, 0, 0, 1CompanyName: PrivateBuild: LegalTrademarks: Comments: ProductName: FlowerPowerSpecialBuild: ProductVersion: 1, 0, 0, 1FileDescription: FlowerPowerOriginalFilename: FlowerPower.EXETranslation: 0x0c09 0x04b0

Trojan.Win32.Llac also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.42868456
FireEye Generic.mg.c421534573aea5c4
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee Ransomware-GPB!C421534573AE
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKD.42868456
K7GW Trojan ( 005506bb1 )
K7AntiVirus Trojan ( 005506bb1 )
TrendMicro TrojanSpy.Win32.AVEMARIA.SMTH
Cyren W32/Trojan.IM1.gen!Eldorado
Symantec Backdoor.Avecma
APEX Malicious
Avast Sf:ShellCode-CU [Trj]
ClamAV Win.Malware.Ursu-6793772-0
Kaspersky HEUR:Trojan.Win32.Llac.gen
NANO-Antivirus Trojan.Win32.Inject3.fqtflc
Rising Trojan.Kryptik!1.BA0B (CLASSIC)
Ad-Aware Trojan.GenericKD.42868456
Emsisoft Trojan.GenericKD.42868456 (B)
Comodo TrojWare.Win32.Injector.AVPL@8d26g3
F-Secure Backdoor.BDS/Poison.mon
DrWeb Trojan.Inject3.16347
Zillya Trojan.Nymaim.Win32.11792
Invincea ML/PE-A + Troj/Agent-BCGT
McAfee-GW-Edition BehavesLike.Win32.Ransomware.vc
Sophos Troj/Agent-BCGT
Ikarus VirTool.Win32.CeeInject.A
Jiangmin Trojan.Generic.dztud
MaxSecure Trojan.Malware.121218.susgen
Avira BDS/Poison.mon
MAX malware (ai score=82)
Antiy-AVL Trojan/Win32.Nymaim
Microsoft Trojan:Win32/Skeeeyah!rfn
Arcabit Trojan.Generic.D28E1EE8
ZoneAlarm HEUR:Trojan.Win32.Llac.gen
GData Trojan.GenericKD.42868456
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Fuery.R274972
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34570.4s3@aS85n3ni
ALYac Trojan.GenericKD.42868456
VBA32 SScope.Trojan.Hlux
Malwarebytes Backdoor.AveMaria
Panda Trj/Genetic.gen
Zoner Trojan.Win32.89366
ESET-NOD32 a variant of Win32/Kryptik.GZNI
TrendMicro-HouseCall TrojanSpy.Win32.AVEMARIA.SMTH
Tencent Malware.Win32.Gencirc.10b07986
Yandex Backdoor.Bladabindi!20ZcZ9AXQIc
SentinelOne DFI – Malicious PE
eGambit Trojan.Generic
Fortinet W32/GenKryptik.DJNF!tr
Webroot W32.Malware.Gen
AVG Sf:ShellCode-CU [Trj]

How to remove Trojan.Win32.Llac?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago