Trojan

Trojan.Agent.DGTL (B) (file analysis)

Malware Removal

The Trojan.Agent.DGTL (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DGTL (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Exhibits behavior characteristic of Nymaim malware
  • Zeus P2P (Banking Trojan)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

noqxratewg.in
kcvdujxmihj.net
sgewhh.com
usaoffxvsi.com
aljwvzgpy.com
pfrfipav.net
cqfke.net
nsgac.in
grrqemhmdkz.pw
pfpgn.net
letytq.net
eokyovtfa.net
bstdzxyyb.net
pnsma.in
wjyuwhio.com
tiaexe.com
mkxsu.in
aeapdbhgsi.in
bzmvfqrgub.in
cawpmynrhy.pw
oyuovbjrlgc.net
gfyhl.com
dkztsypijbud.in
mrlakgus.pw
cybelnwwcl.in
thsnql.net
wpccrnmayy.com
eeqvbrfaet.com
ryjaxhtihqcu.in
hvtpmt.net
bglgjxqey.com
wcuytsvq.com
xbsaehenwo.in
kijiywz.pw
ttlsxprjfngo.com
vaekrkq.in
jcaxcbo.in
chfdghzq.pw
bhrbhdwkaopl.pw
ipkntcivc.in
hniswurv.in
wtbpjp.com
onbplbonwyc.net
xkwksgg.in
ypopb.in
zdxibzqpnjuj.net
tzeclha.pw
qzoddtayjjpq.net
gedhomhf.net
rprpfc.net
azccphlarfp.com
ewspak.in
logqzxjspmd.com
oiriasdacsz.com
msypcvpvytdr.com
ydhpzscwhxs.in
kozfegguz.pw
ngfeoeid.net
hyhqxvgorzfk.net
zqftqqftpg.net
anqxovxic.com

How to determine Trojan.Agent.DGTL (B)?


File Info:

crc32: BAB5B9EA
md5: c9a66b643570844f171002b81901baa6
name: C9A66B643570844F171002B81901BAA6.mlw
sha1: dfe745a284ffe45b0e6f628d646efdbe079513d4
sha256: df40d45e15d470c5b3e78b15de1547859de0299cba3a9079493501ce0db7d591
sha512: b0de137a751e6d0112db1cc3b590e5e9819ea17fca303c50ad01f9e658bac126bc540ed17ceb72878ca717722a2aa9fca865f51dc2f17d249e3281bd9d6d0e22
ssdeep: 24576:/04sg6CmQRzh/TYwB2YRo/TfISqGcWttjKq44TS7F78g9:TzFYwjsfISptskS7FR
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2008 ArcaBit
InternalName: putinhuy
FileVersion: 3.1.5.1
ProductVersion: 5.5.4.3
CompanyName: NAVITELxae
Translation: 0x0409 0x04b0

Trojan.Agent.DGTL (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052ef101 )
Elasticmalicious (high confidence)
ALYacTrojan.Agent.DGTL
MalwarebytesMalware.AI.4121270069
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDownloader:Win32/Nymaim.38310c81
K7GWTrojan ( 0053cc531 )
Cybereasonmalicious.435708
ESET-NOD32Win32/TrojanDownloader.Nymaim.BA
ZonerTrojan.Win32.73544
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DGTL
NANO-AntivirusTrojan.Win32.Regsup.fjiywo
MicroWorld-eScanTrojan.Agent.DGTL
TencentMalware.Win32.Gencirc.10b3a296
Ad-AwareTrojan.Agent.DGTL
ComodoTrojWare.Win32.Regsup.NR@7wfx07
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.c9a66b643570844f
EmsisoftTrojan.Agent.DGTL (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Regsup.bav
AviraHEUR/AGEN.1120258
Antiy-AVLTrojan/Generic.ASMalwS.289D91C
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Agent.DGTL
TACHYONTrojan/W64.Agent.974848
AhnLab-V3Malware/Win32.Generic.C2806863
Acronissuspicious
McAfeeGenericRXGN-EP!C9A66B643570
VBA32BScope.Trojan.Regsup
PandaTrj/GdSda.A
RisingDownloader.Nymaim!1.AA57 (CLASSIC)
YandexTrojan.Agentb!06AQbIor83E
IkarusTrojan-Downloader.Win32.Nymaim
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/Kryptik.GMQK!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Agent.DGTL (B)?

Trojan.Agent.DGTL (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment