Categories: Trojan

How to remove “Trojan.Agent.DSNT”?

The Trojan.Agent.DSNT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DSNT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • A process created a hidden window
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Bitdefender Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the QakBot malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Clears web history
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.DSNT?


File Info:

name: 26CD8E7DB074EF9D560B.mlwpath: /opt/CAPEv2/storage/binaries/4119b768d3d5753b03999b6d823ffbd4266c10087ffbeb27bc8c0ed9411f7494crc32: BD8E77B2md5: 26cd8e7db074ef9d560b820adbfe2bdbsha1: 73be2b03c3a320ff0c6480f28f5761b2783fc609sha256: 4119b768d3d5753b03999b6d823ffbd4266c10087ffbeb27bc8c0ed9411f7494sha512: 94c63f313c176132cbd1dcb51cf2bfcd9f2d3bec7389a6420ce3f30ca0062a1dc2b94d00ec1a5d705d52cd90df5ab282a4c3b46d748159f77204487aba11ad64ssdeep: 24576:rO86T9HtJN1jAEn60rcU9puXG+qRQFHbfni25:PKz7AEh4OdGT5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10965AE37E482B883EE75B87C99D08B55DECFE8131026794CE9C55C621C1F8AA0D7E867sha3_384: 03a07dbba381575beda10ca9143c85607cba36b79ff320af66b6382c8683f2c63cf9c883207bb8d0dbc8524e62c1b240ep_bytes: b8902454008b0d2cc040008945fc8b55timestamp: 2019-03-27 09:08:44

Version Info:

0: [No Data]

Trojan.Agent.DSNT also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb BackDoor.Qbot.489
MicroWorld-eScan Trojan.Agent.DSNT
FireEye Generic.mg.26cd8e7db074ef9d
McAfee W32/PinkSbot-FS!26CD8E7DB074
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0054ab451 )
Alibaba Trojan:Win32/Kryptik.577f6856
K7GW Trojan ( 0054ab451 )
CrowdStrike win/malicious_confidence_90% (W)
BitDefenderTheta Gen:NN.ZexaF.34114.wvW@aCS7Twhi
Cyren W32/Kryptik.AJA.gen!Eldorado
Symantec W32.Qakbot!gen20
ESET-NOD32 a variant of Win32/Kryptik.GRKI
TrendMicro-HouseCall TROJ_GEN.R002C0CKS21
Paloalto generic.ml
ClamAV Win.Malware.Qbot-6958170-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.DSNT
NANO-Antivirus Trojan.Win32.GenKryptik.foobft
Avast Win32:BankerX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b495a8
Ad-Aware Trojan.Agent.DSNT
Emsisoft Trojan.Agent.DSNT (B)
Comodo TrojWare.Win32.Skeeyah.KI@83izpr
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0CKS21
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Sophos Mal/Generic-R + Troj/Qbot-ES
Ikarus Trojan.Win32.Krypt
GData Win32.Trojan-Spy.Emotet.CO
Jiangmin Trojan.Generic.dddyn
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1201383
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.2AFF539
Gridinsoft Ransom.Win32.Skeeyah.oa
Microsoft Trojan:Win32/Qbot
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C3129715
Acronis suspicious
ALYac Trojan.Agent.DSNT
VBA32 BScope.Trojan.Fuerboos
Malwarebytes Backdoor.Qbot
APEX Malicious
Rising Trojan.Generic@ML.94 (RDML:RbRFO7pWS2hGoL7Xx90u0Q)
Yandex Trojan.GenAsa!t1o3saVWSPU
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.DDRU!tr
AVG Win32:BankerX-gen [Trj]
Cybereason malicious.db074e
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.7164915.susgen

How to remove Trojan.Agent.DSNT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago