Categories: Trojan

What is “Trojan:Win32/Acll”?

The Trojan:Win32/Acll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Acll virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Acll?


File Info:

name: 2676B74AF8D9F065B5F3.mlwpath: /opt/CAPEv2/storage/binaries/f1a082eca2a70f1babe35c489eee11e0eab929609121b6adf9d3918668e2ab9ecrc32: 374AD836md5: 2676b74af8d9f065b5f3b27e673284bfsha1: bea527343b4d40b1cffbca33d39617617aa526e0sha256: f1a082eca2a70f1babe35c489eee11e0eab929609121b6adf9d3918668e2ab9esha512: c2c94c279f3d97f10fda9d9f2f754c61289abaca6d43bb6d3069be8e8bfb2b1fba06f55726639297ba09ec037196714fb8b85959ddc8e06d8ee59b8be147a3bbssdeep: 49152:qhyr9LWtq4rqVa3AJGtxp0mpLDUfpGwuwz8/p/nlhIvG9a/cFbYO4Atv2ZePjONR:RVv42GtxqmWfphrzMhrKGgSbBxv2ZQ2type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T18BF533A72340D49AC1FB73385C70C22A0C56F4955E66127ABC8E0636AE29D7ECBD6731sha3_384: 782c774dac8ac80e4168ccb062671ae6ad5a55b5ce43ebdcb568b79614e92efb44af3c4592913574a861ff79d8f0b403ep_bytes: ff74240cff74240cff74240cb858e058timestamp: 2018-06-08 02:15:47

Version Info:

CompanyName: CyberLinkFileDescription: Audio FusuinFileVersion: 1.1.0608 InternalName: CLFusuin.axLegalCopyright: Copyright (C) 2012OriginalFilename: CLFusuin.axProductName: Audio FusuinProductVersion: 1.1.0608 Translation: 0x0009 0x04b0

Trojan:Win32/Acll also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Themida.4!c
MicroWorld-eScan Trojan.GenericKD.71830647
FireEye Generic.mg.2676b74af8d9f065
CAT-QuickHeal Trojan.Agent
Skyhigh BehavesLike.Win32.Trojan.wc
McAfee Artemis!2676B74AF8D9
Sangfor Trojan.Win32.Themida.Vbbc
Alibaba Packed:Win32/Themida.f2a1a515
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.Themida.CI suspicious
APEX Malicious
TrendMicro-HouseCall Trojan.Win32.THEMIDA.USBLC824
BitDefender Trojan.GenericKD.71830647
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Malware-gen
Rising Trojan.Acll!8.18FEB (CLOUD)
Emsisoft Trojan.GenericKD.71830647 (B)
VIPRE Trojan.GenericKD.71830647
TrendMicro Trojan.Win32.THEMIDA.USBLC824
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Google Detected
Varist W32/Virtumonde.J.gen!Eldorado
Antiy-AVL Trojan[Packed]/Win32.Themida
Kingsoft malware.kb.a.999
Microsoft Trojan:Win32/Acll
Arcabit Trojan.Generic.D4480C77
GData Trojan.GenericKD.71830647
ALYac Trojan.GenericKD.71830647
MAX malware (ai score=86)
Cylance unsafe
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.236630622.susgen
Fortinet Riskware/Application
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
alibabacloud VirTool:Win/Packed.Themida.CI

How to remove Trojan:Win32/Acll?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago