Trojan

Trojan:Win32/Acll (file analysis)

Malware Removal

The Trojan:Win32/Acll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Acll virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid

How to determine Trojan:Win32/Acll?


File Info:

name: EC0420C366BACCF277BA.mlw
path: /opt/CAPEv2/storage/binaries/efd814d80d829ba1ab957258cfd9f059152dbf5685da5df04a6aa2cdc3b4ffa9
crc32: ABED3BF4
md5: ec0420c366baccf277ba2c4e744ad640
sha1: ef1bd5b7d9e849bc897a5aac4b4d29862cc359c4
sha256: efd814d80d829ba1ab957258cfd9f059152dbf5685da5df04a6aa2cdc3b4ffa9
sha512: c71809c2f509f18496d0f00e9f1d74bc22c87658f6dfd9031759efe626f79313d675ac3b76173df82ceb9fa3044ce381936bd4982280da72cdf3d543c1b70d4e
ssdeep: 98304:U+eRiRmEKSe9MrFMXHoO0it7mkvoO0F8obO:JeMeS0ZIdooOAA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D816333D927870B0D6044975C9AA07B8F20FFDFFA82AF3D939457A581232AEC599D131
sha3_384: bccb96461b55259438270e88f58dd83f03187f2efb948c645c68116d6c9259a5aec81d75634bdcf30f303ae88e79b09b
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2020-08-01 02:44:50

Version Info:

0: [No Data]

Trojan:Win32/Acll also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
AVGWin64:TrojanX-gen [Trj]
MicroWorld-eScanGen:Heur.Mint.Porcupine.@xZ@bOQPnPlig
FireEyeGeneric.mg.ec0420c366baccf2
SkyhighBehavesLike.Win32.GuLoader.rc
McAfeeGenericRXWM-RY!3E208114264B
MalwarebytesTrojan.Dropper.NSIS
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.fafd21c1
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
VirITTrojan.Win64.Agent.BUS
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVPE
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Pwsx-10012424-0
KasperskyTrojan.Win32.Agent.xbhzvc
BitDefenderGen:Heur.Mint.Porcupine.@xZ@bOQPnPlig
AvastWin64:TrojanX-gen [Trj]
RisingStealer.Agent!8.C2 (TFE:5:QmUH6H03VWM)
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1338708
DrWebTrojan.Inject5.85
VIPREGen:Heur.Mint.Porcupine.@xZ@bOQPnPlig
TrendMicroTROJ_GEN.R002C0XLF23
EmsisoftGen:Heur.Mint.Porcupine.@xZ@bOQPnPlig (B)
WebrootW32.AGent.xbhzvc
VaristW32/ABRisk.UOJG-7227
AviraHEUR/AGEN.1338708
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Trojan.Agent.xbhzvc
MicrosoftTrojan:Win32/Acll
ArcabitTrojan.Mint.Porcupine.EFA50A
ZoneAlarmTrojan.Win32.Agent.xbhzvc
GDataGen:Heur.Mint.Porcupine.@xZ@bOQPnPlig
GoogleDetected
AhnLab-V3Dropper/Win.Generic.R630503
VBA32Trojan.Agent
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0XLF23
TencentWin32.Trojan.Agent.Gwnw
YandexTrojan.Kryptik!OWqT94w/av4
IkarusTrojan.MSIL.Spy
FortinetRiskware/Application
Cybereasonmalicious.366bac
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Mint.Porcupine

How to remove Trojan:Win32/Acll?

Trojan:Win32/Acll removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment