Spy Trojan

TrojanSpy.Agent.14856 malicious file

Malware Removal

The TrojanSpy.Agent.14856 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Agent.14856 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine TrojanSpy.Agent.14856?


File Info:

name: 7F029C9162806FDFEB93.mlw
path: /opt/CAPEv2/storage/binaries/07aeece6a1c6b3311996381b2389832001129186899ed94320497a16c0fae93b
crc32: D6761757
md5: 7f029c9162806fdfeb93d9197cfc3f78
sha1: d4c499ca4649b8c6cb80591146c27906a4e317e7
sha256: 07aeece6a1c6b3311996381b2389832001129186899ed94320497a16c0fae93b
sha512: d16f825a49472a21189a7182c4194c3415f27f46dcffbf030e0b66a2c831582a37d1ac436d4c12c92f5d61cb0067cd0e69a6af2826da086371e3f89c9168678f
ssdeep: 3072:w9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuYK:S0MJBVlx+Vf274Q2xqhxoNH1Ti5YtuY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18504128949F42929C76BF836CD3807849881967FF7B4429451A8F46A36F95FB48FCE30
sha3_384: bcce32c65ef4687514d1fd1f8719cdce04d310d7bdbdbe8b50ba653009dd61c5e6689d471fcfee6c360ebf414b4ebba5
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2023-10-15 03:41:15

Version Info:

0: [No Data]

TrojanSpy.Agent.14856 also known as:

BkavW32.AIDetectMalware
DrWebWin32.Tempedreve.23
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.7f029c9162806fdf
CAT-QuickHealTrojanSpy.Agent.14856
SkyhighBehavesLike.Win32.DocumentCrypt.cc
ALYacWin32.Doboc.Gen.1
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Doboc.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
BitDefenderWin32.Doboc.Gen.1
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Agent_r.CAE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.c
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
ViRobotWin32.Ursnif.A
RisingVirus.Tuscas!1.D799 (CLASSIC)
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.iq
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
VaristW32/PolyRansom.B.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.122U285
GoogleDetected
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
McAfeeW32/DocumentCrypt
TACHYONTrojan/W32.Doboc
DeepInstinctMALICIOUS
VBA32SScope.Trojan.FakeAV.01681
Cylanceunsafe
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
IkarusTrojan.Win32.Crypt
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.a4649b
AvastWin32:Evo-gen [Trj]

How to remove TrojanSpy.Agent.14856?

TrojanSpy.Agent.14856 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment