Categories: Trojan

Trojan.Agent.DKGG malicious file

The Trojan.Agent.DKGG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DKGG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Agent.DKGG?


File Info:

name: D5405C538D3685DF3E15.mlwpath: /opt/CAPEv2/storage/binaries/e22fa76de85964498a4f4a0883eb54cbdfe6cab36290b27b46b6d6ec61149382crc32: 1C60553Cmd5: d5405c538d3685df3e15c9832bc2f93dsha1: dd082f90cf57d8a76c8f5f06339a9686a4b3b687sha256: e22fa76de85964498a4f4a0883eb54cbdfe6cab36290b27b46b6d6ec61149382sha512: 38993db357c6a98ad57c23f84b9e3104944f8844833bc3c52076809d14c5ee54dd6a3c9f289a0da764708952acfc0fe2f686cae368e28c5c9ea12792a708b613ssdeep: 3072:QIcWsZawM0xn3pKCtzQnhpFCUFdeKg7Y3U5HXVa7/hdE2RalCJyCn/RBoutklQ:QzzlpKClQhplFdwEoF4MZOXoSHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14F1412DBDA1FE7E4E27D1B3ABCB65B1B1540708E5971CCD0AAA450641E1378FB828B0Dsha3_384: 7867e153475f153f8f51025575cba5a96ce98811cac08e8abd97783e147b1e815121c9686c9b45164747d50f8d513b68ep_bytes: 60be004042008dbe00d0fdff5789e58dtimestamp: 2011-06-29 19:57:54

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Экранная клавиатураFileVersion: 5.1.2600.5512 (xpsp.080413-2105)InternalName: oskLegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: osk.exeProductName: Операционная система Microsoft® Windows®ProductVersion: 5.1.2600.5512Translation: 0x0419 0x04b0

Trojan.Agent.DKGG also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lt5d
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.d5405c538d3685df
CAT-QuickHeal TrojanPWS.Zbot.Y
McAfee Generic BackDoor.wz
Cylance Unsafe
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Password-Stealer ( 003c6e581 )
Alibaba TrojanSpy:Win32/Infostealer.584ff6dd
K7GW Password-Stealer ( 003c6e581 )
Cybereason malicious.38d368
VirIT Trojan.Win32.Banker.FM
Cyren W32/Zbot.DD.gen!Eldorado
Symantec Packed.Generic.350
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
ClamAV Win.Dropper.Agent-334356
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.DKGG
NANO-Antivirus Trojan.Win32.Menti.werbe
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
MicroWorld-eScan Trojan.Agent.DKGG
Avast FileRepMalware
Tencent Malware.Win32.Gencirc.10b66d7f
Ad-Aware Trojan.Agent.DKGG
Sophos ML/PE-A + Troj/Zbot-BJA
Comodo TrojWare.Win32.Kryptik.ZLIA@4me7vd
DrWeb Trojan.PWS.Panda.547
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.ZBOT.H
McAfee-GW-Edition Generic BackDoor.wz
Emsisoft Trojan.Agent.DKGG (B)
SentinelOne Static AI – Malicious PE
GData Trojan.Agent.DKGG
Jiangmin Packed.Multi.fvk
Webroot W32.Infostealer.Zeus
Avira TR/Crypt.ULPM.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Dropper]/Win32.Injector
Arcabit Trojan.Agent.DKGG
ViRobot Trojan.Win32.A.Menti.201728.AB
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
AhnLab-V3 Dropper/Win32.Injector.R20133
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.mm1@aOJxywoi
ALYac Trojan.Agent.DKGG
VBA32 Malware-Cryptor.ImgChk
Malwarebytes Malware.AI.366994201
TrendMicro-HouseCall Trojan.Win32.ZBOT.H
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.Kryptik!YNs8O7zpfUs
Ikarus Trojan-Spy.Zbot
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.ABC!tr
AVG FileRepMalware
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Agent.DKGG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago