Trojan

Trojan:Win32/Acll removal

Malware Removal

The Trojan:Win32/Acll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Acll virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Acll?


File Info:

name: F6705A0B168B85C8F638.mlw
path: /opt/CAPEv2/storage/binaries/24b9c5cd3cba5922009841b8d414d32bef28e0007f47d41c29223d2b19420031
crc32: 9FADC5C0
md5: f6705a0b168b85c8f6389f00f61839ea
sha1: 121efd6e69080b42db9273b456209fedd6b968b2
sha256: 24b9c5cd3cba5922009841b8d414d32bef28e0007f47d41c29223d2b19420031
sha512: d16a4de877b13fa42051943a2abd5e4c8db570ae6e267485c3c7c2a1b967cfbc3f2af3b383dce8eb46f2569d3076599e2f695f5093cae7183ab049c3fd0feab5
ssdeep: 384:aHdvp+EMKO7sW6npI4GSdd8RVD4EpQ9B2FxImVbPeuaBU3losjuzZ6UwYRGZqu7q:g+EMk3YvQetPP3lLuzZPKqvbf2PLrpNm
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T118032B597E244CF7EA52533E90E7C7762B3DF1814A2357B3BB30B7348B136A22099246
sha3_384: 1d355c0018cd0dc82be3d0dc982b3fc2c6eb306695cc4053ffc5ba666dd1c10b42f4ee8a88763c947fbef47f9937894b
ep_bytes: 83ec1cc7042401000000ff1594814000
timestamp: 2023-03-14 11:13:04

Version Info:

0: [No Data]

Trojan:Win32/Acll also known as:

BkavW32.Common.858AFC75
FireEyeGeneric.mg.f6705a0b168b85c8
SangforTrojan.Win32.Agent.Vbc0
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Acll
GDataWin32.Trojan.PSE.1HO43UZ
GoogleDetected
Cylanceunsafe
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Acll?

Trojan:Win32/Acll removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment