Categories: SpyTrojan

What is “TrojanSpy.Agent.14856”?

The TrojanSpy.Agent.14856 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Agent.14856 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine TrojanSpy.Agent.14856?


File Info:

name: FF892467AC7E4DF583ED.mlwpath: /opt/CAPEv2/storage/binaries/45c5dac9d5bbc047de16622406d34cbd1280d867920a7fc8f5f0359f622e0cdacrc32: 15C00E62md5: ff892467ac7e4df583ed160858116ca3sha1: 04d1d8c01d526e9d8e05e57fee0af70281fb16f6sha256: 45c5dac9d5bbc047de16622406d34cbd1280d867920a7fc8f5f0359f622e0cdasha512: d36c70e61abebd6267637b3aa2b3f3f7f8ec31cdf70daa8d9a66f0c21d77c195e6df823e02eeb466f2c9fb3bc27327d7596965523352edbcd1981b8c8b00ef71ssdeep: 3072:JX9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuJ:JN0MJBVlx+Vf274Q2xqhxoNH1Ti5YtuYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15904128949F42929C76BF932CD3807849880967FF7B442E451A8E46B36B95F748FCE30sha3_384: 74636893935feeb17210d2c706c54fc12d32a9acc71d29998b7b3695fee92d880d6d826ef9afa8c7532d9045207cf135ep_bytes: ff1528d04200a300e04200e8ddfdfffftimestamp: 2022-12-28 04:04:14

Version Info:

0: [No Data]

TrojanSpy.Agent.14856 also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.PolyRansom.tpBg
MicroWorld-eScan Win32.Doboc.Gen.1
ClamAV Win.Trojan.Agent-1360333
FireEye Generic.mg.ff892467ac7e4df5
CAT-QuickHeal TrojanSpy.Agent.14856
Skyhigh BehavesLike.Win32.DocumentCrypt.cc
McAfee W32/DocumentCrypt
Cylance unsafe
VIPRE Win32.Doboc.Gen.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040fa661 )
Alibaba Ransom:Win32/PolyRansom.fd9
K7GW Trojan ( 0040fa661 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Trojan.Kryptik.iq
VirIT Trojan.Win32.Agent_r.CAE
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.DAZG
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.PolyRansom.c
BitDefender Win32.Doboc.Gen.1
NANO-Antivirus Trojan.Win32.PolyRansom.dpzfcr
Tencent Trojan.Win32.Tuscas.a
TACHYON Trojan/W32.Doboc
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Win32.Tempedreve.23
Zillya Virus.PolyRansom.Win32.3
Trapmine malicious.high.ml.score
Emsisoft Win32.Doboc.Gen.1 (B)
Ikarus Trojan.Win32.Crypt
Jiangmin Virus.PolyRansom.dy
Webroot W32.Trojan.Ursnif
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Virus/Win32.PolyRansom.c
Kingsoft malware.kb.a.1000
Gridinsoft Trojan.Win32.Kryptik.sa
Xcitium TrojWare.Win32.Ursnif.KIL@5jjifs
Arcabit Win32.Doboc.Gen.1
ViRobot Win32.Ursnif.A
ZoneAlarm Virus.Win32.PolyRansom.c
GData Win32.Trojan.PSE.122U285
Varist W32/PolyRansom.B.gen!Eldorado
AhnLab-V3 Win-Trojan/Hupe.Gen
Acronis suspicious
BitDefenderTheta AI:FileInfector.1210116D11
ALYac Win32.Doboc.Gen.1
MAX malware (ai score=88)
VBA32 SScope.Trojan.FakeAV.01681
Malwarebytes Generic.Malware.AI.DDS
Panda W32/CryptD.C
TrendMicro-HouseCall PE_URSNIF.E-O
Rising Virus.Tuscas!1.D799 (CLASSIC)
Yandex Trojan.GenAsa!RK3x+npEgzs
SentinelOne Static AI – Malicious PE
MaxSecure Virus.w32.PolyRansom.C
Fortinet W32/Kryptik.DCNW!tr
Cybereason malicious.01d526
DeepInstinct MALICIOUS

How to remove TrojanSpy.Agent.14856?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago