Categories: Trojan

Should I remove “Trojan:MSIL/AgentTesla.DCP!MTB”?

The Trojan:MSIL/AgentTesla.DCP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgentTesla.DCP!MTB virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AgentTesla.DCP!MTB?


File Info:

name: 193022B141B59B18D63C.mlwpath: /opt/CAPEv2/storage/binaries/1caf4fa65b1a1c287ed0edae940efa6e64d904bf6247e18825733d261329e080crc32: 75D4D243md5: 193022b141b59b18d63c49fb932a1fdbsha1: 0ce5b8de3dc4b76aa291b1ed9ab0ddf40e01717esha256: 1caf4fa65b1a1c287ed0edae940efa6e64d904bf6247e18825733d261329e080sha512: fe7f18935c372c0e86f4c6e5fda8a0c25d4ed0e813a16d79a9e276111394def337d06e5f31ac17e757857d2a69ea56c4a268c6ee8a9dd07591faba84b41a2360ssdeep: 12288:sSDBfqoZ+vLbz387FZ+SvgE9Pju1h2Kv3o+Ef82WbvjJ5/iCbEI5OFerJn0:sSDBrEvLbT87/VowC1h2KvqffWbzbgi5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DAD42357E6C35128DBC77277D812F2304167AC106D67ADAEE00CF29A0B36D96FEE1621sha3_384: a14e1159481b8c0ce2e9e0c4cb54da8eb897cbf65349df607058890b448c486d97a25a3ade7bf35765a1d6a32e42e0ecep_bytes: ff250020400000000000000000000000timestamp: 2052-08-04 00:40:17

Version Info:

Translation: 0x0000 0x04b0Comments: Intel® Driver & Support AssistantCompanyName: IntelFileDescription: Intel® Driver & Support AssistantFileVersion: 21.2.13.9InternalName: ConsoleApp12.exeLegalCopyright: Copyright © Intel Corporation. All rights reserved.LegalTrademarks: OriginalFilename: ConsoleApp12.exeProductName: Intel® Driver & Support AssistantProductVersion: 21.2.13.9Assembly Version: 21.2.13.9

Trojan:MSIL/AgentTesla.DCP!MTB also known as:

Lionic Trojan.MSIL.Blocker.j!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.2646
FireEye Generic.mg.193022b141b59b18
ALYac IL:Trojan.MSILZilla.2646
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3582585
Sangfor Trojan.Win32.Sabsik.TE
K7AntiVirus Trojan ( 005814671 )
Alibaba Trojan:MSIL/AgentTesla.24283a6f
K7GW Trojan ( 005814671 )
Cybereason malicious.e3dc4b
BitDefenderTheta Gen:NN.ZemsilCO.34212.Nm0@aCe9Vbj
Symantec Trojan Horse
ESET-NOD32 a variant of MSIL/Kryptik.ACNM
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefender IL:Trojan.MSILZilla.2646
Avast Win32:CrypterX-gen [Trj]
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL:UBxdlbLIc6peNSkh5YYnsA)
Ad-Aware IL:Trojan.MSILZilla.2646
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Emsisoft IL:Trojan.MSILZilla.2646 (B)
Ikarus Trojan-Spy.Agent
Jiangmin Trojan.MSIL.agagg
Avira HEUR/AGEN.1221719
Antiy-AVL Trojan/Generic.ASMalwS.347F539
Microsoft Trojan:MSIL/AgentTesla.DCP!MTB
GData IL:Trojan.MSILZilla.2646
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4605290
Acronis suspicious
McAfee Artemis!193022B141B5
MAX malware (ai score=87)
VBA32 TScope.Trojan.MSIL
Malwarebytes Malware.AI.2873349643
Tencent Msil.Trojan.Blocker.Dxmu
Yandex Trojan.Kryptik!4/LbpI67vKo
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Blocker.ACNM!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/RnkBend.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Trojan:MSIL/AgentTesla.DCP!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago