Trojan

Should I remove “Trojan:MSIL/AgentTesla.DCP!MTB”?

Malware Removal

The Trojan:MSIL/AgentTesla.DCP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DCP!MTB virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.DCP!MTB?


File Info:

name: 193022B141B59B18D63C.mlw
path: /opt/CAPEv2/storage/binaries/1caf4fa65b1a1c287ed0edae940efa6e64d904bf6247e18825733d261329e080
crc32: 75D4D243
md5: 193022b141b59b18d63c49fb932a1fdb
sha1: 0ce5b8de3dc4b76aa291b1ed9ab0ddf40e01717e
sha256: 1caf4fa65b1a1c287ed0edae940efa6e64d904bf6247e18825733d261329e080
sha512: fe7f18935c372c0e86f4c6e5fda8a0c25d4ed0e813a16d79a9e276111394def337d06e5f31ac17e757857d2a69ea56c4a268c6ee8a9dd07591faba84b41a2360
ssdeep: 12288:sSDBfqoZ+vLbz387FZ+SvgE9Pju1h2Kv3o+Ef82WbvjJ5/iCbEI5OFerJn0:sSDBrEvLbT87/VowC1h2KvqffWbzbgi5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DAD42357E6C35128DBC77277D812F2304167AC106D67ADAEE00CF29A0B36D96FEE1621
sha3_384: a14e1159481b8c0ce2e9e0c4cb54da8eb897cbf65349df607058890b448c486d97a25a3ade7bf35765a1d6a32e42e0ec
ep_bytes: ff250020400000000000000000000000
timestamp: 2052-08-04 00:40:17

Version Info:

Translation: 0x0000 0x04b0
Comments: Intel® Driver & Support Assistant
CompanyName: Intel
FileDescription: Intel® Driver & Support Assistant
FileVersion: 21.2.13.9
InternalName: ConsoleApp12.exe
LegalCopyright: Copyright © Intel Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: ConsoleApp12.exe
ProductName: Intel® Driver & Support Assistant
ProductVersion: 21.2.13.9
Assembly Version: 21.2.13.9

Trojan:MSIL/AgentTesla.DCP!MTB also known as:

LionicTrojan.MSIL.Blocker.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.2646
FireEyeGeneric.mg.193022b141b59b18
ALYacIL:Trojan.MSILZilla.2646
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3582585
SangforTrojan.Win32.Sabsik.TE
K7AntiVirusTrojan ( 005814671 )
AlibabaTrojan:MSIL/AgentTesla.24283a6f
K7GWTrojan ( 005814671 )
Cybereasonmalicious.e3dc4b
BitDefenderThetaGen:NN.ZemsilCO.34212.Nm0@aCe9Vbj
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ACNM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefenderIL:Trojan.MSILZilla.2646
AvastWin32:CrypterX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:UBxdlbLIc6peNSkh5YYnsA)
Ad-AwareIL:Trojan.MSILZilla.2646
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
EmsisoftIL:Trojan.MSILZilla.2646 (B)
IkarusTrojan-Spy.Agent
JiangminTrojan.MSIL.agagg
AviraHEUR/AGEN.1221719
Antiy-AVLTrojan/Generic.ASMalwS.347F539
MicrosoftTrojan:MSIL/AgentTesla.DCP!MTB
GDataIL:Trojan.MSILZilla.2646
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4605290
Acronissuspicious
McAfeeArtemis!193022B141B5
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.2873349643
TencentMsil.Trojan.Blocker.Dxmu
YandexTrojan.Kryptik!4/LbpI67vKo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Blocker.ACNM!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/RnkBend.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan:MSIL/AgentTesla.DCP!MTB?

Trojan:MSIL/AgentTesla.DCP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment