Trojan

About “Trojan.Agent.DJNS” infection

Malware Removal

The Trojan.Agent.DJNS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DJNS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key

Related domains:

wpad.local-net

How to determine Trojan.Agent.DJNS?


File Info:

name: 76A1FAA60802724A2429.mlw
path: /opt/CAPEv2/storage/binaries/d27702fbbbac280a8cfd92538cad77cc202d71a2c1d57e896c1fbda83878e3ec
crc32: 21376024
md5: 76a1faa60802724a2429d6e2e19e94ed
sha1: 3fe69629162ed0ebd68682b502dfee291cad3474
sha256: d27702fbbbac280a8cfd92538cad77cc202d71a2c1d57e896c1fbda83878e3ec
sha512: 383c1a3d5e8ac746b6154460353fcf0d5be1428e4ffb59e4507491aa4af4e8bab51071080800ca93254eec04e75ed70ba73f95b210aa59ddc220cc6af8656e28
ssdeep: 6144:tazxyH7vq1N8iXN8iXN8iXN8iXN8iXN8iXN8UAyccVJJGUr0AUt2:tdu3X3X3X3X3X3XIycuGUrXC2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125C430B9B5C62FB3F46FA9F85A029270443BFC541706F00761A6FD9525B9BE32C0B912
sha3_384: 29ae0b17cdce45924477fc170411d9a91b2b2d6479ccff2f1b4133f3896f7871af30ab6f7819ad57382a3bb8a089ec41
ep_bytes: e8fc150000e978feffff8bff558bec8b
timestamp: 2018-11-22 23:22:59

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Remote Assistance
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: msra.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: msra.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
Translation: 0x0409 0x04b0

Trojan.Agent.DJNS also known as:

LionicTrojan.Win32.Generic.mDuT
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DJNS
FireEyeGeneric.mg.76a1faa60802724a
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Agent.DJNS
CylanceUnsafe
ZillyaTrojan.NetStream.Win32.62
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005356831 )
AlibabaTrojan:Win32/Bunitu.ali1000105
K7GWTrojan ( 005356831 )
Cybereasonmalicious.608027
CyrenW32/Trojan.BUF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJFG
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.NetStream.amq
BitDefenderTrojan.Agent.DJNS
NANO-AntivirusTrojan.Win32.NetStream.fkpkpl
AvastWin32:DangerousSig [Trj]
TencentMalware.Win32.Gencirc.10ccb5cb
Ad-AwareTrojan.Agent.DJNS
SophosMal/Generic-S + Mal/Cerber-AM
ComodoTrojWare.Win32.TrojanProxy.Bunitu.FG@7zez5j
DrWebTrojan.Siggen7.61821
VIPRELooksLike.Win32.Reveton.c!ag (v)
TrendMicroTrojanSpy.Win32.TRICKBOT.SMB.hp
McAfee-GW-EditionTrickbot-FRDP!76A1FAA60802
EmsisoftTrojan.Agent.DJNS (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.DJNS
JiangminTrojan.NetStream.aou
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1105585
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Agent.DJNS
MicrosoftTrojanProxy:Win32/Bunitu.Q!bit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_RansomCrypt.R269066
McAfeeTrickbot-FRDP!76A1FAA60802
MalwarebytesMalware.AI.1434671637
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMB.hp
YandexTrojan.GenAsa!R1MLHc3RuAg
IkarusTrojan-Ransom.Crypted007
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GLWT!tr
BitDefenderThetaGen:NN.ZexaF.34294.Kq1@a0eJ6wci
AVGWin32:DangerousSig [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.DJNS?

Trojan.Agent.DJNS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment