Categories: Trojan

Trojan.Agent.DCBC (B) removal instruction

The Trojan.Agent.DCBC (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DCBC (B) virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan.Agent.DCBC (B)?


File Info:

name: 487430E01468D76A5D42.mlwpath: /opt/CAPEv2/storage/binaries/996bdb710bf82a2282a21ca04648490fdb67be3878dec7140cd55ad9493695bdcrc32: 8BEE5EF3md5: 487430e01468d76a5d4276679a6c47c3sha1: 12fe63cc641ce99901ee102a68337e2cc5d2a55bsha256: 996bdb710bf82a2282a21ca04648490fdb67be3878dec7140cd55ad9493695bdsha512: 959baddae9c261336be85f8c3eb73b7f75caf3daa5fc02e8d7b26a06a773f431720315cacfd0183c14153c5f00b8811cfb03c0084b7b2c844b44cece1707fda4ssdeep: 3072:CA539qoJpASvue37PEzLl+I2mGYnfMk40OYAh8FYpiG4KyLO4NLthEjQT6j:CA539qoDBvueLsLbLMRUFUivaQEj1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T181248E41755CC467E0BB37B066E3DA70287AFDD6F791C31B2A403B5E89B239485363A2sha3_384: b9cfe1cf9051a4edb6abf723f9b30de7edbf4c84614e479085fee9f55598effa25e0b9fd574922d428827aeeda533235ep_bytes: 60b99c3102008a81ff0f400080e82fc0timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO: FileDescription: TODO: FileVersion: 1.0.0.1InternalName: AdwTest.exeLegalCopyright: TODO: (c) . All rights reserved.OriginalFilename: AdwTest.exeProductName: TODO: ProductVersion: 1.0.0.1Translation: 0x0409 0x04e4

Trojan.Agent.DCBC (B) also known as:

Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Trojan.Agent.DCBC
ClamAV Win.Malware.Razy-9759519-0
FireEye Generic.mg.487430e01468d76a
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.Agent.DCBC
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040fa391 )
Alibaba Trojan:Win32/Aenjaris.4181784e
K7GW Trojan ( 0040fa391 )
Cybereason malicious.01468d
BitDefenderTheta Gen:NN.ZexaF.36196.nq0@aiRt5@ai
Cyren W32/Agent.BSH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Agent.WTK
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.DCBC
NANO-Antivirus Trojan.Win32.Mlw.fhjbiq
SUPERAntiSpyware Trojan.Agent/Gen-MulDrop
Avast Win32:MalwareX-gen [Trj]
Tencent Trojan.Win32.Agent.zl
TACHYON Trojan/W32.Nobady.pef
Emsisoft Trojan.Agent.DCBC (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen7
DrWeb Trojan.MulDrop5.42246
VIPRE Trojan.Agent.DCBC
TrendMicro TROJ_GEN.R002C0DEK23
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Sophos Troj/Agent-AOHK
SentinelOne Static AI – Malicious PE
GData Trojan.Agent.DCBC
Jiangmin Trojan.Agent.dulc
Avira TR/Crypt.ZPACK.Gen7
Antiy-AVL Trojan/Win32.Agent.WTK
Xcitium TrojWare.Win32.Agent.A@5j9hfe
Arcabit Trojan.Agent.DCBC
ViRobot Trojan.Win.Z.Agent.212992.LCP
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Aenjaris.AL!bit
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R136020
Acronis suspicious
McAfee GenericR-CVM!487430E01468
MAX malware (ai score=82)
VBA32 SScope.Malware-Cryptor.Aenjaris
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DEK23
Rising Trojan.Agent!8.B1E (TFE:2:6rz4JjBY1uE)
Yandex Trojan.GenAsa!v/swy7PpdTc
Ikarus Trojan.Win32.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.WTK!tr
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Agent.DCBC (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago