Trojan

Trojan:Win32/Acll information

Malware Removal

The Trojan:Win32/Acll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Acll virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:Win32/Acll?


File Info:

name: 7200A8CAD85D2E8FAF12.mlw
path: /opt/CAPEv2/storage/binaries/b1752cd79deebf0d21ba4533f94283397a238b80ace06ec708826ca46cf7ef7a
crc32: 2646C6AD
md5: 7200a8cad85d2e8faf12fd80cc2121e1
sha1: b0607271627b4b35f2f3c29619a94f2ab65cb090
sha256: b1752cd79deebf0d21ba4533f94283397a238b80ace06ec708826ca46cf7ef7a
sha512: 9ac96081c049a4cbd44618f9bf4cda607e4ea55a6d022333f1bc52853066802630b1a2327453f830d651c917b65310df0441f8884db98304545907d0a6ea8abe
ssdeep: 1536:+WSwLushPWRv7fF/7GU0q9lO5EmmvQVBPdTPNr:Pus5kbV7Gu02mBVVdTPF
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B063D01863C88473F1BE8A7C687649904733B697C872EB1EA9DCA08A1F773118F55763
sha3_384: 0a8ad9d7d8c9eac6c81e1a79e2cf43539cec0860dc7e93820734fd359b238a2e733e03d7330915c4bbe2f92a9456cc58
ep_bytes: ff250020400000000000000000000000
timestamp: 2075-09-14 02:17:52

Version Info:

Translation: 0x0000 0x04b0
Comments: MyRustServer Updater
CompanyName: LosGranada
FileDescription: MyRustServer Updater
FileVersion: 1.0.0.1
InternalName: UpdateManager.exe
LegalCopyright: Copyright © 2024
LegalTrademarks: MyRustServer
OriginalFilename: UpdateManager.exe
ProductName: MyRustServer Updater
ProductVersion: 1.0.0.1
Assembly Version: 1.0.0.1

Trojan:Win32/Acll also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.71957676
FireEyeTrojan.GenericKD.71957676
CAT-QuickHealTrojan.Agent
SkyhighArtemis!Trojan
McAfeeArtemis!7200A8CAD85D
Cylanceunsafe
SangforTrojan.Win32.Agent.Vzfd
Elasticmalicious (high confidence)
TrendMicro-HouseCallTROJ_GEN.R002H09CC24
BitDefenderTrojan.GenericKD.71957676
EmsisoftTrojan.GenericKD.71957676 (B)
VIPRETrojan.GenericKD.71957676
SophosMal/Generic-S
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Acll
ArcabitTrojan.Generic.D449FCAC
GDataTrojan.GenericKD.71957676
ALYacTrojan.GenericKD.71957676
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS
alibabacloudSuspicious

How to remove Trojan:Win32/Acll?

Trojan:Win32/Acll removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment