Trojan:MSIL/AgentTesla.DCP!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:MSIL/AgentTesla.DCP!MTB detection name means that your computer is in big danger. This malware can correctly be named as ransomware – sort of malware which encrypts your files and forces you to pay for their decryption. Deleteing it requires some unusual steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:MSIL/AgentTesla.DCP!MTB detection is a virus detection you can spectate in your computer. It generally shows up after the preliminary activities on your computer – opening the suspicious email, clicking the advertisement in the Internet or installing the program from unreliable sources. From the moment it appears, you have a short time to take action until it starts its destructive activity. And be sure – it is far better not to wait for these harmful things.

What is Trojan:MSIL/AgentTesla.DCP!MTB virus?

Trojan:MSIL/AgentTesla.DCP!MTB is ransomware-type malware. It looks for the documents on your disks, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files locked, this malware also does a ton of damage to your system. It modifies the networking settings in order to stop you from checking out the elimination tutorials or downloading the anti-malware program. Sometimes, Trojan:MSIL/AgentTesla.DCP!MTB can also block the launching of anti-malware programs.

Trojan:MSIL/AgentTesla.DCP!MTB Summary

Summarizingly, Trojan:MSIL/AgentTesla.DCP!MTB malware activities in the infected computer are next:

  • Possible date expiration check, exits too soon after checking local time;
  • Dynamic (imported) function loading detected;
  • CAPE extracted potentially suspicious content;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Binary compilation timestomping detected;
  • Ciphering the files located on the target’s disk drive — so the victim cannot check these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a headache for the last 4 years. It is hard to imagine a more hazardous virus for both individual users and companies. The algorithms used in Trojan:MSIL/AgentTesla.DCP!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy already exists, and possibly will exist. But that malware does not do all these terrible things without delay – it can take up to a few hours to cipher all of your documents. Hence, seeing the Trojan:MSIL/AgentTesla.DCP!MTB detection is a clear signal that you should start the removal process.

Where did I get the Trojan:MSIL/AgentTesla.DCP!MTB?

Common methods of Trojan:MSIL/AgentTesla.DCP!MTB distribution are typical for all other ransomware variants. Those are one-day landing websites where users are offered to download the free software, so-called bait e-mails and hacktools. Bait emails are a pretty new strategy in malware distribution – you get the email that imitates some normal notifications about shipments or bank service conditions changes. Inside of the email, there is an infected MS Office file, or a link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite uncomplicated, however, still requires tons of focus. Malware can hide in different spots, and it is far better to prevent it even before it gets into your computer than to rely on an anti-malware program. General cybersecurity awareness is just an important thing in the modern-day world, even if your interaction with a PC remains on YouTube videos. That can keep you a great deal of time and money which you would certainly spend while looking for a fix guide.

Trojan:MSIL/AgentTesla.DCP!MTB malware technical details

File Info:

name: 193022B141B59B18D63C.mlw
path: /opt/CAPEv2/storage/binaries/1caf4fa65b1a1c287ed0edae940efa6e64d904bf6247e18825733d261329e080
crc32: 75D4D243
md5: 193022b141b59b18d63c49fb932a1fdb
sha1: 0ce5b8de3dc4b76aa291b1ed9ab0ddf40e01717e
sha256: 1caf4fa65b1a1c287ed0edae940efa6e64d904bf6247e18825733d261329e080
sha512: fe7f18935c372c0e86f4c6e5fda8a0c25d4ed0e813a16d79a9e276111394def337d06e5f31ac17e757857d2a69ea56c4a268c6ee8a9dd07591faba84b41a2360
ssdeep: 12288:sSDBfqoZ+vLbz387FZ+SvgE9Pju1h2Kv3o+Ef82WbvjJ5/iCbEI5OFerJn0:sSDBrEvLbT87/VowC1h2KvqffWbzbgi5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DAD42357E6C35128DBC77277D812F2304167AC106D67ADAEE00CF29A0B36D96FEE1621
sha3_384: a14e1159481b8c0ce2e9e0c4cb54da8eb897cbf65349df607058890b448c486d97a25a3ade7bf35765a1d6a32e42e0ec
ep_bytes: ff250020400000000000000000000000
timestamp: 2052-08-04 00:40:17

Version Info:

Translation: 0x0000 0x04b0
Comments: Intel® Driver & Support Assistant
CompanyName: Intel
FileDescription: Intel® Driver & Support Assistant
FileVersion: 21.2.13.9
InternalName: ConsoleApp12.exe
LegalCopyright: Copyright © Intel Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: ConsoleApp12.exe
ProductName: Intel® Driver & Support Assistant
ProductVersion: 21.2.13.9
Assembly Version: 21.2.13.9

Trojan:MSIL/AgentTesla.DCP!MTB also known as:

Lionic Trojan.MSIL.Blocker.j!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.2646
FireEye Generic.mg.193022b141b59b18
ALYac IL:Trojan.MSILZilla.2646
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3582585
Sangfor Trojan.Win32.Sabsik.TE
K7AntiVirus Trojan ( 005814671 )
Alibaba Trojan:MSIL/AgentTesla.24283a6f
K7GW Trojan ( 005814671 )
Cybereason malicious.e3dc4b
BitDefenderTheta Gen:NN.ZemsilCO.34212.Nm0@aCe9Vbj
Symantec Trojan Horse
ESET-NOD32 a variant of MSIL/Kryptik.ACNM
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefender IL:Trojan.MSILZilla.2646
Avast Win32:CrypterX-gen [Trj]
Rising Malware.Obfus/[email protected] (RDM.MSIL:UBxdlbLIc6peNSkh5YYnsA)
Ad-Aware IL:Trojan.MSILZilla.2646
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Emsisoft IL:Trojan.MSILZilla.2646 (B)
Ikarus Trojan-Spy.Agent
Jiangmin Trojan.MSIL.agagg
Avira HEUR/AGEN.1221719
Antiy-AVL Trojan/Generic.ASMalwS.347F539
Microsoft Trojan:MSIL/AgentTesla.DCP!MTB
GData IL:Trojan.MSILZilla.2646
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4605290
Acronis suspicious
McAfee Artemis!193022B141B5
MAX malware (ai score=87)
VBA32 TScope.Trojan.MSIL
Malwarebytes Malware.AI.2873349643
Tencent Msil.Trojan.Blocker.Dxmu
Yandex Trojan.Kryptik!4/LbpI67vKo
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Blocker.ACNM!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/RnkBend.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Trojan:MSIL/AgentTesla.DCP!MTB?

Trojan:MSIL/AgentTesla.DCP!MTB malware is extremely difficult to delete manually. It places its documents in a variety of places throughout the disk, and can recover itself from one of the elements. Furthermore, a range of alterations in the registry, networking settings and Group Policies are pretty hard to identify and change to the original. It is better to make use of a specific app – exactly, an anti-malware app. GridinSoft Anti-Malware will definitely fit the best for virus elimination purposes.

Why GridinSoft Anti-Malware? It is very light-weight and has its detection databases updated almost every hour. Furthermore, it does not have such problems and weakness as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware perfect for taking out malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending