Trojan

How to remove “Trojan:Win32/Acll”?

Malware Removal

The Trojan:Win32/Acll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Acll virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Acll?


File Info:

name: B4FE662E3DB8D61ACE25.mlw
path: /opt/CAPEv2/storage/binaries/219cab014890fe6e91d6dd66fb206c9fe4df0d4b31d1baaacf30484f867acad7
crc32: 6608694E
md5: b4fe662e3db8d61ace257df3bc11d01e
sha1: a9f6d409f1baf09d0fe2bf5e481353911569ee3d
sha256: 219cab014890fe6e91d6dd66fb206c9fe4df0d4b31d1baaacf30484f867acad7
sha512: a19495f57d836e08d3a941866e4d1f0fc9e2931f8dfc587414674312ad0e67ecc0baef202e6c50a9127570da57af964d6fae157a762246a69d936f7bde940ca9
ssdeep: 768:JOEsURkmDgwzQ4TPP3lLuzZPKqat85hhYHtm:3RP33TPP3lLuBZaKvYHtm
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BB132B59BE658CE7EA52533E80E7C7762B3CF1814B235BB3B730F6345B136922099246
sha3_384: ca578a5bc8fbe8e83a0d0bfa23ef438e89a4a1df7e0e6aff01cb0f0d4554f73e53a13a259ebdbcc00c0794dac3da45a6
ep_bytes: 83ec1cc7042401000000ff15b4814000
timestamp: 2022-04-22 11:44:17

Version Info:

0: [No Data]

Trojan:Win32/Acll also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.b4fe662e3db8d61a
SkyhighArtemis
McAfeeArtemis!B4FE662E3DB8
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDownloader.Paph.gd
GoogleDetected
Antiy-AVLTrojan/Win32.Agent
MicrosoftTrojan:Win32/Acll
CynetMalicious (score: 100)
Cylanceunsafe
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Acll?

Trojan:Win32/Acll removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment