Trojan

About “Trojan.Dropper.Agent.AKK” infection

Malware Removal

The Trojan.Dropper.Agent.AKK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.Agent.AKK virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Trojan.Dropper.Agent.AKK?


File Info:

name: 0ACB28DFE6324A2A157C.mlw
path: /opt/CAPEv2/storage/binaries/d73bf8a1030c1aa2b82ef676c0ed8e2cbf083e48c3ebd6d28edbdd7189ffa624
crc32: BEAD57A1
md5: 0acb28dfe6324a2a157c5c0568e48228
sha1: bb1cccbb9484cb887b600110fdd3e6c1dfbf73ac
sha256: d73bf8a1030c1aa2b82ef676c0ed8e2cbf083e48c3ebd6d28edbdd7189ffa624
sha512: 35e74b9b77097d23d73ce5ab64c5ef4ae2d50d9fec012868b32b9e32295311accc082c6a38c0b94e84d0baf0cb89caf4419957b626c0c7c24f25261272d94c00
ssdeep: 24576:IQVC4ATg/7KMWLmQVxbg2wH6OfY5Vu/I4CZNVp:gT+7rG5yfYP4Cv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF659F32E3816837C0A75F349D4B83ACA932BF512A65E8863BE55D4C6F34742BC256C7
sha3_384: 27e68aa2d118c9fe96b70758cb9edad2e18f9bd772d1d0f4413afdfb57251f44f3a967d8a406f08e766854eb516aaa43
ep_bytes: 558bec83c4f0b828785000e830f0efff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Dropper.Agent.AKK also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Delf.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Dropper.Agent.AKK
FireEyeGeneric.mg.0acb28dfe6324a2a
SkyhighBehavesLike.Win32.Generic.th
McAfeeArtemis!0ACB28DFE632
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
AlibabaBackdoor:Win32/Generic.1b41164d
VirITBackdoor.Win32.Generic.DROPPER
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Delf.OHB
APEXMalicious
TrendMicro-HouseCallBKDR_DELF.ANY
ClamAVWin.Trojan.Delf-13123
KasperskyBackdoor.Win32.Delf.afy
BitDefenderTrojan.Dropper.Agent.AKK
NANO-AntivirusTrojan.Win32.Delf.cwdrfw
AvastWin32:Delf-BVC [Trj]
TencentWin32.Backdoor.Delf.Ximw
SophosMal/Generic-S
F-SecureBackdoor.BDS/Backdoor.Gen2
DrWebBackDoor.Wzx
VIPRETrojan.Dropper.Agent.AKK
TrendMicroBKDR_DELF.ANY
Trapminemalicious.high.ml.score
EmsisoftTrojan.Dropper.Agent.AKK (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDropper.Agent.aezr
ALYacTrojan.Dropper.Agent.AKK
VaristW32/Backdoor.SLBZ-3735
AviraBDS/Backdoor.Gen2
Antiy-AVLTrojan[Dropper]/Win32.Agent
KingsoftWin32.Hack.Delf.afy
MicrosoftTrojan:Win32/Wacatac.A!ml
XcitiumMalware@#17juzhn282urj
ArcabitTrojan.Dropper.Agent.AKK
ZoneAlarmBackdoor.Win32.Delf.afy
GDataTrojan.Dropper.Agent.AKK
CynetMalicious (score: 99)
VBA32Backdoor.Delf
GoogleDetected
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
RisingBackdoor.Waxing.a (CLOUD)
YandexBackdoor.Delf!S46OZKeSXm0
IkarusTrojan-Dropper.Delf
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AKK!tr
AVGWin32:Delf-BVC [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Delf.OHB

How to remove Trojan.Dropper.Agent.AKK?

Trojan.Dropper.Agent.AKK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment