Trojan

Trojan.Agent.DCBC (B) removal instruction

Malware Removal

The Trojan.Agent.DCBC (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DCBC (B) virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan.Agent.DCBC (B)?


File Info:

name: 487430E01468D76A5D42.mlw
path: /opt/CAPEv2/storage/binaries/996bdb710bf82a2282a21ca04648490fdb67be3878dec7140cd55ad9493695bd
crc32: 8BEE5EF3
md5: 487430e01468d76a5d4276679a6c47c3
sha1: 12fe63cc641ce99901ee102a68337e2cc5d2a55b
sha256: 996bdb710bf82a2282a21ca04648490fdb67be3878dec7140cd55ad9493695bd
sha512: 959baddae9c261336be85f8c3eb73b7f75caf3daa5fc02e8d7b26a06a773f431720315cacfd0183c14153c5f00b8811cfb03c0084b7b2c844b44cece1707fda4
ssdeep: 3072:CA539qoJpASvue37PEzLl+I2mGYnfMk40OYAh8FYpiG4KyLO4NLthEjQT6j:CA539qoDBvueLsLbLMRUFUivaQEj1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181248E41755CC467E0BB37B066E3DA70287AFDD6F791C31B2A403B5E89B239485363A2
sha3_384: b9cfe1cf9051a4edb6abf723f9b30de7edbf4c84614e479085fee9f55598effa25e0b9fd574922d428827aeeda533235
ep_bytes: 60b99c3102008a81ff0f400080e82fc0
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan.Agent.DCBC (B) also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Agent.DCBC
ClamAVWin.Malware.Razy-9759519-0
FireEyeGeneric.mg.487430e01468d76a
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Agent.DCBC
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040fa391 )
AlibabaTrojan:Win32/Aenjaris.4181784e
K7GWTrojan ( 0040fa391 )
Cybereasonmalicious.01468d
BitDefenderThetaGen:NN.ZexaF.36196.nq0@aiRt5@ai
CyrenW32/Agent.BSH.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DCBC
NANO-AntivirusTrojan.Win32.Mlw.fhjbiq
SUPERAntiSpywareTrojan.Agent/Gen-MulDrop
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.zl
TACHYONTrojan/W32.Nobady.pef
EmsisoftTrojan.Agent.DCBC (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.MulDrop5.42246
VIPRETrojan.Agent.DCBC
TrendMicroTROJ_GEN.R002C0DEK23
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosTroj/Agent-AOHK
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.DCBC
JiangminTrojan.Agent.dulc
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Win32.Agent.WTK
XcitiumTrojWare.Win32.Agent.A@5j9hfe
ArcabitTrojan.Agent.DCBC
ViRobotTrojan.Win.Z.Agent.212992.LCP
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Aenjaris.AL!bit
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R136020
Acronissuspicious
McAfeeGenericR-CVM!487430E01468
MAXmalware (ai score=82)
VBA32SScope.Malware-Cryptor.Aenjaris
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DEK23
RisingTrojan.Agent!8.B1E (TFE:2:6rz4JjBY1uE)
YandexTrojan.GenAsa!v/swy7PpdTc
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.DCBC (B)?

Trojan.Agent.DCBC (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment