Trojan

Should I remove “Trojan:Win32/Acll”?

Malware Removal

The Trojan:Win32/Acll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Acll virus can do?

  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Trojan:Win32/Acll?


File Info:

name: EC56F786FDE7AA15E374.mlw
path: /opt/CAPEv2/storage/binaries/0f208cb30b2d1fc59d42ccaeee7fd7f4da8722665561f09865c16590f4c6dfcd
crc32: BCADE47D
md5: ec56f786fde7aa15e374b4cdebe650ef
sha1: 2162432e590bb3a048d77b2332521a640cc94f46
sha256: 0f208cb30b2d1fc59d42ccaeee7fd7f4da8722665561f09865c16590f4c6dfcd
sha512: 14a6bc645cef0ffbfa03b724388fbec8681f23132c1149b0e0fb0f6b4143acd9d436475be5e8cb975d4063c7871f27e25727f1ca533c56c063f1fd9e8eebd792
ssdeep: 12288:T2ZbAxQ1hu5Ld1JPHP+fB/ee9M7KDRG6u2f8zAsL9BA5ppYiEcSB8sy5+tyZ7xPs:TqbAxQ1k5nJPwB/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15BE4619C355079DFC857CD76CAA81C64EA6024BB930FD203A11715EE9A0DAA7DF182F3
sha3_384: 4242ebe6f722791348f1b820f0b506dea46e566215507619e77d59a99d08b2914b3ea11c4076d71475ad168e7c0c214f
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-03-09 12:23:40

Version Info:

Translation: 0x0000 0x04b0
Comments: Broadcast Monitor
CompanyName: x-dream-media GmbH
FileDescription: Broadcast Monitor
FileVersion: 1.4.8.0
InternalName: Broadcast Monitor.exe
LegalCopyright: Copyright x-dream-media GmbH © 2024
LegalTrademarks:
OriginalFilename: Broadcast Monitor.exe
ProductName: Broadcast Monitor
ProductVersion: 1.4.8.0
Assembly Version: 1.4.8.0

Trojan:Win32/Acll also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
SkyhighBehavesLike.Win32.Generic.jh
McAfeeArtemis!EC56F786FDE7
Cylanceunsafe
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.Pm0@aqT1nFl
VirITTrojan.Win32.MSIL_Heur.A
APEXMalicious
SentinelOneStatic AI – Suspicious PE
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Acll
GoogleDetected
MalwarebytesMachineLearning/Anomalous.94%
IkarusTrojan.MSIL.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Acll?

Trojan:Win32/Acll removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment