Trojan

Trojan:Win32/Acll removal

Malware Removal

The Trojan:Win32/Acll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Acll virus can do?

  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Trojan:Win32/Acll?


File Info:

name: 655BD2746D0E72152380.mlw
path: /opt/CAPEv2/storage/binaries/2aec51296f54cb19b97112e22240f183de5af61b50a7e173acf13bcbc61a9076
crc32: 5CD69F57
md5: 655bd2746d0e72152380b6b2b460bcf5
sha1: 8a831b5df633e7019a6d19887a71a0999c90deaa
sha256: 2aec51296f54cb19b97112e22240f183de5af61b50a7e173acf13bcbc61a9076
sha512: 61c696bd5a064deb5fc6549d067c887663c91a2e6b774bf576dc02f7001f554d2cfd8c83458581a5ee8f5f9bd335bea18b084ff7b437012e48785a13256c5001
ssdeep: 49152:Y0IjBre9ZY3YFoiREnCWTnZQjkHofV25ZN57xbXesbmJ400qHy4xhDhMkUo36eVy:Y0IjBre9ZY3rCWTnZqoofVQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EEF53B23724AC427CD6301F4193C9A9F52286E622BB154CF73CEAE7E16775C2063AE57
sha3_384: ff9e23cbce78c5aa8641fd9b1232932f2aeea62c179f449cc66f5acaefae3d10943d9240997e66429fb3d520c62efb15
ep_bytes: e846060000e97afeffff8b4df464890d
timestamp: 2023-01-17 10:38:55

Version Info:

CompanyName: Dinh Trong Sang
FileDescription: Civ6 Viet Hoa Installer
FileVersion: 1.0.12.37
InternalName: Civ6 Viet Hoa
LegalCopyright: Copyright (C) 2023 Dinh Trong Sang
OriginalFileName: Civ6 Viet Hoa.exe
ProductName: Civ6 Viet Hoa
ProductVersion: 1.0.12.37
Translation: 0x0409 0x04b0

Trojan:Win32/Acll also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.514667
FireEyeGen:Variant.Zusy.514667
SkyhighBehavesLike.Win32.Dropper.wh
McAfeeArtemis!655BD2746D0E
Cylanceunsafe
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_GEN.R002H09AT24
BitDefenderGen:Variant.Zusy.514667
RisingTrojan.Generic@AI.100 (RDML:/VfRafCjeIEQxQpAzzrJBw)
SophosMal/Generic-S
VIPREGen:Variant.Zusy.514667
EmsisoftGen:Variant.Zusy.514667 (B)
GDataGen:Variant.Zusy.514667
ArcabitTrojan.Zusy.D7DA6B
MicrosoftTrojan:Win32/Acll
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.514667
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
MaxSecureTrojan.Malware.222662670.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Acll?

Trojan:Win32/Acll removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment