Trojan

Trojan.Agent.DKGX removal guide

Malware Removal

The Trojan.Agent.DKGX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DKGX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to stop active services
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.DKGX?


File Info:

name: D32B8E33788B3A73F163.mlw
path: /opt/CAPEv2/storage/binaries/28aba7221fe47882164fa45d9d63c58110b96b94d9b2291b692afaa7406c2e46
crc32: A0A96E8F
md5: d32b8e33788b3a73f163d3cbff993052
sha1: 62188a7d63654ff0bae0661a0aabb66f95358b11
sha256: 28aba7221fe47882164fa45d9d63c58110b96b94d9b2291b692afaa7406c2e46
sha512: cffa03dfa77af11b8318e16b9046e4c61b15fe59679949ba9750561b593477710c48ecc253174e274db561032c616a0a50803735968ffaa25850a154abdea41a
ssdeep: 3072:QIcWsZawM0xn3pKCtzQnhpFCUFdeKg7Y3U5HXVa7/hdE2RalCJyCn/RBoutkl7:QzzlpKClQhplFdwEoF4MZOXoSQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A1412EB9A5FE7E4E23D1B3ABCB65B1B1540708E4971CC90AEA450651E1374FB838B0D
sha3_384: b7228376f94e8ecc5666c536b20ad9cb6d3953b96e1095ba15c6634a328a35ffad37f9359fad5c601a58c4f6aa92dbd0
ep_bytes: 60be004042008dbe00d0fdff5789e58d
timestamp: 2011-06-29 19:57:54

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Экранная клавиатура
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
InternalName: osk
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: osk.exe
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Trojan.Agent.DKGX also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lt5d
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DKGX
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeeGeneric BackDoor.wz
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforSpyware.Win32.Zbot.YW
K7AntiVirusPassword-Stealer ( 003c6e581 )
AlibabaTrojanSpy:Win32/Injector.cfdf5dce
K7GWPassword-Stealer ( 003c6e581 )
Cybereasonmalicious.3788b3
BitDefenderThetaGen:NN.ZexaF.34212.mm1@aOJxywoi
VirITTrojan.Win32.Banker.FM
CyrenW32/Zbot.DD.gen!Eldorado
SymantecPacked.Generic.350
ESET-NOD32Win32/Spy.Zbot.YW
TrendMicro-HouseCallTrojan.Win32.ZBOT.H
Paloaltogeneric.ml
ClamAVWin.Dropper.Agent-30379
KasperskyTrojan-Dropper.Win32.Injector.clrk
BitDefenderTrojan.Agent.DKGX
NANO-AntivirusTrojan.Win32.Inject.kbalb
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastFileRepMetagen [Malware]
TencentMalware.Win32.Gencirc.10b66d7f
Ad-AwareTrojan.Agent.DKGX
EmsisoftTrojan.Agent.DKGX (B)
ComodoTrojWare.Win32.Kryptik.ZLIA@4me7vd
DrWebTrojan.PWS.Panda.547
ZillyaDropper.Injector.Win32.13534
TrendMicroTrojan.Win32.ZBOT.H
McAfee-GW-EditionGeneric BackDoor.wz
SentinelOneStatic AI – Malicious PE
FireEyeGeneric.mg.d32b8e33788b3a73
SophosMal/Generic-R + Troj/Zbot-BJA
APEXMalicious
GDataTrojan.Agent.DKGX
JiangminPacked.Multi.fvk
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan[Dropper]/Win32.Injector
ArcabitTrojan.Agent.DKGX
ViRobotDropper.S.Injector.201728
ZoneAlarmTrojan-Dropper.Win32.Injector.clrk
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Injector.R20133
Acronissuspicious
VBA32Malware-Cryptor.ImgChk
ALYacTrojan.Agent.DKGX
MAXmalware (ai score=100)
MalwarebytesMalware.AI.366994201
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.Kryptik!YNs8O7zpfUs
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.Malware.3565108.susgen
FortinetW32/Kryptik.ABC!tr
AVGFileRepMetagen [Malware]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.DKGX?

Trojan.Agent.DKGX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment