Categories: Trojan

About “Trojan.Dropper.Agent.AKK” infection

The Trojan.Dropper.Agent.AKK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.Agent.AKK virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Trojan.Dropper.Agent.AKK?


File Info:

name: 0ACB28DFE6324A2A157C.mlwpath: /opt/CAPEv2/storage/binaries/d73bf8a1030c1aa2b82ef676c0ed8e2cbf083e48c3ebd6d28edbdd7189ffa624crc32: BEAD57A1md5: 0acb28dfe6324a2a157c5c0568e48228sha1: bb1cccbb9484cb887b600110fdd3e6c1dfbf73acsha256: d73bf8a1030c1aa2b82ef676c0ed8e2cbf083e48c3ebd6d28edbdd7189ffa624sha512: 35e74b9b77097d23d73ce5ab64c5ef4ae2d50d9fec012868b32b9e32295311accc082c6a38c0b94e84d0baf0cb89caf4419957b626c0c7c24f25261272d94c00ssdeep: 24576:IQVC4ATg/7KMWLmQVxbg2wH6OfY5Vu/I4CZNVp:gT+7rG5yfYP4Cvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BF659F32E3816837C0A75F349D4B83ACA932BF512A65E8863BE55D4C6F34742BC256C7sha3_384: 27e68aa2d118c9fe96b70758cb9edad2e18f9bd772d1d0f4413afdfb57251f44f3a967d8a406f08e766854eb516aaa43ep_bytes: 558bec83c4f0b828785000e830f0effftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Dropper.Agent.AKK also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Delf.4!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.Dropper.Agent.AKK
FireEye Generic.mg.0acb28dfe6324a2a
Skyhigh BehavesLike.Win32.Generic.th
McAfee Artemis!0ACB28DFE632
Cylance unsafe
Sangfor Suspicious.Win32.Save.ins
Alibaba Backdoor:Win32/Generic.1b41164d
VirIT Backdoor.Win32.Generic.DROPPER
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Delf.OHB
APEX Malicious
TrendMicro-HouseCall BKDR_DELF.ANY
ClamAV Win.Trojan.Delf-13123
Kaspersky Backdoor.Win32.Delf.afy
BitDefender Trojan.Dropper.Agent.AKK
NANO-Antivirus Trojan.Win32.Delf.cwdrfw
Avast Win32:Delf-BVC [Trj]
Tencent Win32.Backdoor.Delf.Ximw
Sophos Mal/Generic-S
F-Secure Backdoor.BDS/Backdoor.Gen2
DrWeb BackDoor.Wzx
VIPRE Trojan.Dropper.Agent.AKK
TrendMicro BKDR_DELF.ANY
Trapmine malicious.high.ml.score
Emsisoft Trojan.Dropper.Agent.AKK (B)
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanDropper.Agent.aezr
ALYac Trojan.Dropper.Agent.AKK
Varist W32/Backdoor.SLBZ-3735
Avira BDS/Backdoor.Gen2
Antiy-AVL Trojan[Dropper]/Win32.Agent
Kingsoft Win32.Hack.Delf.afy
Microsoft Trojan:Win32/Wacatac.A!ml
Xcitium Malware@#17juzhn282urj
Arcabit Trojan.Dropper.Agent.AKK
ZoneAlarm Backdoor.Win32.Delf.afy
GData Trojan.Dropper.Agent.AKK
Cynet Malicious (score: 99)
VBA32 Backdoor.Delf
Google Detected
MAX malware (ai score=100)
Malwarebytes Generic.Malware/Suspicious
Panda Trj/CI.A
Rising Backdoor.Waxing.a (CLOUD)
Yandex Backdoor.Delf!S46OZKeSXm0
Ikarus Trojan-Dropper.Delf
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.AKK!tr
AVG Win32:Delf-BVC [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Delf.OHB

How to remove Trojan.Dropper.Agent.AKK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago