Categories: Trojan

Trojan.Agent.DNAK malicious file

The Trojan.Agent.DNAK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DNAK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan.Agent.DNAK?


File Info:

name: 876DD64F9B80FBDD49B1.mlwpath: /opt/CAPEv2/storage/binaries/0317cd2cbffea218fbf74d2f9d327f275d85728655d7ef91ee1ee4946edf60f5crc32: 42A81D88md5: 876dd64f9b80fbdd49b1683ab31b40b7sha1: dcd26c32df9afa7201dbbb9b1e46f8d7e19ce24esha256: 0317cd2cbffea218fbf74d2f9d327f275d85728655d7ef91ee1ee4946edf60f5sha512: f708d63b2a23156d408d6c059a318333a12972be6e87f4c795da343a758dd195bf5d200d8014eddd5b08a6c9ca5c24014f8ea30f2f0558686c00af0e8cff6fb3ssdeep: 6144:tVAspdB/5h7B9HdPBs4+UiLNBc5KqGems5ZHkFe9q3g3XC:tVlDBJldPBs4+UihBIKqGet55kxQ3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12D155C33B29AFFAAC51058721B1070BC26E61F7059875847898C390FE67B9BD6E90F17sha3_384: 6116c20ce4fcb73848146eff2fdeb96f521f78a9e32ffcb9b89b2b610cba593d16559cdee22cef6c3006a07be865edc1ep_bytes: 68e0474b00e8f0ffffff000000000000timestamp: 2018-12-18 19:12:44

Version Info:

Translation: 0x0409 0x04b0Comments: INtelCompanyName: ElECTrUmFileDescription: TrEND MIcro Inc.LegalCopyright: TreND MiCro INc.LegalTrademarks: MalWArebytes COrporatioNProductName: TechSmiTH CorpOratioNFileVersion: 8.07.0001ProductVersion: 8.07.0001InternalName: PrincepsOriginalFilename: Princeps.exe

Trojan.Agent.DNAK also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.VBKryjetor.4!c
MicroWorld-eScan Trojan.Agent.DNAK
FireEye Generic.mg.876dd64f9b80fbdd
McAfee Fareit-FMP!876DD64F9B80
Cylance Unsafe
Sangfor [MICROSOFT VISUAL BASIC 5.0]
K7AntiVirus Spyware ( 005116c61 )
BitDefender Trojan.Agent.DNAK
K7GW Spyware ( 005116c61 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.VBGenus.DSR
Cyren W32/Agent.AGQJ-2484
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Weecnaw.L
TrendMicro-HouseCall TrojanSpy.Win32.FAREIT.SMAL03.hp
Paloalto generic.ml
ClamAV Win.Malware.Vbkryjetor-6847683-0
Kaspersky Trojan.Win32.VBKryjetor.bisf
Alibaba TrojanSpy:Win32/VBKryjetor.602e4182
NANO-Antivirus Trojan.Win32.VBKryjetor.flnbfv
Rising Spyware.Weecnaw!8.14E (CLOUD)
Ad-Aware Trojan.Agent.DNAK
Sophos Mal/Generic-S
Comodo Malware@#20h7x3fpqd6fe
F-Secure Trojan.TR/Spy.Weecnaw.lhumg
DrWeb BackDoor.Siggen2.2488
Zillya Trojan.VBKryjetor.Win32.9800
TrendMicro TrojanSpy.Win32.FAREIT.SMAL03.hp
McAfee-GW-Edition Fareit-FMP!876DD64F9B80
Emsisoft Trojan.Agent (A)
Ikarus Trojan-Spy.Agent
Jiangmin Trojan.VBKryjetor.vht
Avira TR/Spy.Weecnaw.lhumg
MAX malware (ai score=100)
Microsoft Trojan:Win32/Occamy.C
GData Trojan.Agent.DNAK
Cynet Malicious (score: 100)
AhnLab-V3 Malware/RL.Trojanspy.R250442
BitDefenderTheta Gen:NN.ZevbaF.34606.5m0@am4qNwfi
ALYac Trojan.Agent.DNAK
TACHYON Trojan/W32.VB-VBKryjetor.933888
VBA32 Trojan.VBKryjetor
Panda Trj/GdSda.A
APEX Malicious
Tencent Malware.Win32.Gencirc.10b6e4e1
Yandex Trojan.GenAsa!2zBceOT8Fnc
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74019564.susgen
Fortinet W32/GuLoader.VHJC!tr
AVG Win32:Trojan-gen
Cybereason malicious.f9b80f
Avast Win32:Trojan-gen

How to remove Trojan.Agent.DNAK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago