Trojan

Trojan:Win32/Acll (file analysis)

Malware Removal

The Trojan:Win32/Acll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Acll virus can do?

  • Authenticode signature is invalid

How to determine Trojan:Win32/Acll?


File Info:

name: F2DAFAB6D013AED7E7DD.mlw
path: /opt/CAPEv2/storage/binaries/3135f7e40d33599336614e1737e889271beddbf53831b3e2e11c9b86fc8cfc33
crc32: EA91C3F2
md5: f2dafab6d013aed7e7ddae921fbf6302
sha1: 07834f26fba56140473c1e96ab69588d60fbe44f
sha256: 3135f7e40d33599336614e1737e889271beddbf53831b3e2e11c9b86fc8cfc33
sha512: 0a907d5540498d488970fa237f9c38bbd78a99ccda5deb8240f461e1aa12216a12f9887789889e2ed7ff86fe18dfa4c9ff8efb1097f29038e7c1a0e000ba058c
ssdeep: 3072:yyjGtcrexEIXEQndXcqnuGzNNmGP66OMIm5+Tdf+W4tNs0M/8SYP:3T/QndXFuGxNo6GNv0SYP
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15EC39D02B0C1C472D4B659314878EBB25E7DFE300E205E9FA3D866BA5F346C19A35A77
sha3_384: 06e4bee2a5fb61703b6946f03cf2364b47fc7029c8677d7474ad90822b6a6738c7f3ac329b66c817987c1815bc0ac76d
ep_bytes: e8c0020000e974feffff558bec83ec0c
timestamp: 2023-11-27 05:11:02

Version Info:

0: [No Data]

Trojan:Win32/Acll also known as:

BkavW32.Common.6E9F0116
MicroWorld-eScanTrojan.GenericKD.71888329
FireEyeTrojan.GenericKD.71888329
SkyhighBehavesLike.Win32.BadFile.ch
McAfeeArtemis!F2DAFAB6D013
APEXMalicious
BitDefenderTrojan.GenericKD.71888329
EmsisoftTrojan.GenericKD.71888329 (B)
VIPRETrojan.GenericKD.71888329
Antiy-AVLTrojan/Win32.Acll
MicrosoftTrojan:Win32/Acll
ArcabitTrojan.Generic.D448EDC9
GDataTrojan.GenericKD.71888329
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Swrort.C5511544
BitDefenderThetaGen:NN.ZexaF.36802.huW@a0ziMfli
MAXmalware (ai score=85)
RisingTrojan.Generic@AI.100 (RDML:0ts9IzcAkRHEq0W7xuvlJw)

How to remove Trojan:Win32/Acll?

Trojan:Win32/Acll removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment