Trojan

Should I remove “Trojan:Win32/Acll”?

Malware Removal

The Trojan:Win32/Acll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Acll virus can do?

  • A file was accessed within the Public folder.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Acll?


File Info:

name: E7A32D0CA2B82585465A.mlw
path: /opt/CAPEv2/storage/binaries/9a5361f4aa14bf39fbff86f3c0270e8e8bee29673d27f9628cc2ac18879a60e7
crc32: ADC0F2D2
md5: e7a32d0ca2b82585465af9b364147eb5
sha1: 93b2403ae06d49c1b6ac309e65e293de499b915a
sha256: 9a5361f4aa14bf39fbff86f3c0270e8e8bee29673d27f9628cc2ac18879a60e7
sha512: 058b723283b0a60ee102a2acc93cfaaca40d0b80fb89285f0e43ad9605d756ccac6a1c3fe242b9f84c4da1f39f2044f76961e3c2b13d954d8dfbdb557a603753
ssdeep: 12288:wqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga7TI:wqDEvCTbMWu7rQYlBQcBiT6rprG8a/I
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BE159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13A81D79BE701B1563E7A3
sha3_384: a0e2fe65615be8e85930b0f5f04a61af977fabe1644fd10310c5592d8ac871d302b6143ca14df48db7e9fd4c30a0dcd5
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-03-19 08:04:08

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/Acll also known as:

Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Genericuh.ch
MalwarebytesTrojan.Injector
SangforVirus.Win32.Save.a
APEXMalicious
Kasperskynot-a-virus:AdWare.Win32.Agent.xxzuwa
GoogleDetected
FireEyeGeneric.mg.e7a32d0ca2b82585
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Script.awbz
VaristW32/AutoIt.XQ.gen!Eldorado
MicrosoftTrojan:Win32/Acll
ZoneAlarmnot-a-virus:AdWare.Win32.Agent.xxzuwa
CynetMalicious (score: 100)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Acll?

Trojan:Win32/Acll removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment