Trojan

Trojan.Agent.DKGG malicious file

Malware Removal

The Trojan.Agent.DKGG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DKGG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Agent.DKGG?


File Info:

name: D5405C538D3685DF3E15.mlw
path: /opt/CAPEv2/storage/binaries/e22fa76de85964498a4f4a0883eb54cbdfe6cab36290b27b46b6d6ec61149382
crc32: 1C60553C
md5: d5405c538d3685df3e15c9832bc2f93d
sha1: dd082f90cf57d8a76c8f5f06339a9686a4b3b687
sha256: e22fa76de85964498a4f4a0883eb54cbdfe6cab36290b27b46b6d6ec61149382
sha512: 38993db357c6a98ad57c23f84b9e3104944f8844833bc3c52076809d14c5ee54dd6a3c9f289a0da764708952acfc0fe2f686cae368e28c5c9ea12792a708b613
ssdeep: 3072:QIcWsZawM0xn3pKCtzQnhpFCUFdeKg7Y3U5HXVa7/hdE2RalCJyCn/RBoutklQ:QzzlpKClQhplFdwEoF4MZOXoSH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F1412DBDA1FE7E4E27D1B3ABCB65B1B1540708E5971CCD0AAA450641E1378FB828B0D
sha3_384: 7867e153475f153f8f51025575cba5a96ce98811cac08e8abd97783e147b1e815121c9686c9b45164747d50f8d513b68
ep_bytes: 60be004042008dbe00d0fdff5789e58d
timestamp: 2011-06-29 19:57:54

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Экранная клавиатура
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
InternalName: osk
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: osk.exe
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Trojan.Agent.DKGG also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lt5d
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d5405c538d3685df
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeeGeneric BackDoor.wz
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
K7AntiVirusPassword-Stealer ( 003c6e581 )
AlibabaTrojanSpy:Win32/Infostealer.584ff6dd
K7GWPassword-Stealer ( 003c6e581 )
Cybereasonmalicious.38d368
VirITTrojan.Win32.Banker.FM
CyrenW32/Zbot.DD.gen!Eldorado
SymantecPacked.Generic.350
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
ClamAVWin.Dropper.Agent-334356
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DKGG
NANO-AntivirusTrojan.Win32.Menti.werbe
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
MicroWorld-eScanTrojan.Agent.DKGG
AvastFileRepMalware
TencentMalware.Win32.Gencirc.10b66d7f
Ad-AwareTrojan.Agent.DKGG
SophosML/PE-A + Troj/Zbot-BJA
ComodoTrojWare.Win32.Kryptik.ZLIA@4me7vd
DrWebTrojan.PWS.Panda.547
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.ZBOT.H
McAfee-GW-EditionGeneric BackDoor.wz
EmsisoftTrojan.Agent.DKGG (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.DKGG
JiangminPacked.Multi.fvk
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Dropper]/Win32.Injector
ArcabitTrojan.Agent.DKGG
ViRobotTrojan.Win32.A.Menti.201728.AB
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
AhnLab-V3Dropper/Win32.Injector.R20133
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.mm1@aOJxywoi
ALYacTrojan.Agent.DKGG
VBA32Malware-Cryptor.ImgChk
MalwarebytesMalware.AI.366994201
TrendMicro-HouseCallTrojan.Win32.ZBOT.H
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.Kryptik!YNs8O7zpfUs
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.ABC!tr
AVGFileRepMalware
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.DKGG?

Trojan.Agent.DKGG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment