Spy Trojan

What is “TrojanSpy.Agent.14856”?

Malware Removal

The TrojanSpy.Agent.14856 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Agent.14856 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine TrojanSpy.Agent.14856?


File Info:

name: FF892467AC7E4DF583ED.mlw
path: /opt/CAPEv2/storage/binaries/45c5dac9d5bbc047de16622406d34cbd1280d867920a7fc8f5f0359f622e0cda
crc32: 15C00E62
md5: ff892467ac7e4df583ed160858116ca3
sha1: 04d1d8c01d526e9d8e05e57fee0af70281fb16f6
sha256: 45c5dac9d5bbc047de16622406d34cbd1280d867920a7fc8f5f0359f622e0cda
sha512: d36c70e61abebd6267637b3aa2b3f3f7f8ec31cdf70daa8d9a66f0c21d77c195e6df823e02eeb466f2c9fb3bc27327d7596965523352edbcd1981b8c8b00ef71
ssdeep: 3072:JX9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuJ:JN0MJBVlx+Vf274Q2xqhxoNH1Ti5YtuY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15904128949F42929C76BF932CD3807849880967FF7B442E451A8E46B36B95F748FCE30
sha3_384: 74636893935feeb17210d2c706c54fc12d32a9acc71d29998b7b3695fee92d880d6d826ef9afa8c7532d9045207cf135
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2022-12-28 04:04:14

Version Info:

0: [No Data]

TrojanSpy.Agent.14856 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
MicroWorld-eScanWin32.Doboc.Gen.1
ClamAVWin.Trojan.Agent-1360333
FireEyeGeneric.mg.ff892467ac7e4df5
CAT-QuickHealTrojanSpy.Agent.14856
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
Cylanceunsafe
VIPREWin32.Doboc.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
AlibabaRansom:Win32/PolyRansom.fd9
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Kryptik.iq
VirITTrojan.Win32.Agent_r.CAE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
TencentTrojan.Win32.Tuscas.a
TACHYONTrojan/W32.Doboc
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebWin32.Tempedreve.23
ZillyaVirus.PolyRansom.Win32.3
Trapminemalicious.high.ml.score
EmsisoftWin32.Doboc.Gen.1 (B)
IkarusTrojan.Win32.Crypt
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
GridinsoftTrojan.Win32.Kryptik.sa
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.122U285
VaristW32/PolyRansom.B.gen!Eldorado
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
BitDefenderThetaAI:FileInfector.1210116D11
ALYacWin32.Doboc.Gen.1
MAXmalware (ai score=88)
VBA32SScope.Trojan.FakeAV.01681
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingVirus.Tuscas!1.D799 (CLASSIC)
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
Cybereasonmalicious.01d526
DeepInstinctMALICIOUS

How to remove TrojanSpy.Agent.14856?

TrojanSpy.Agent.14856 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment