Spy Trojan

How to remove “TrojanSpy.Agent.14856”?

Malware Removal

The TrojanSpy.Agent.14856 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Agent.14856 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine TrojanSpy.Agent.14856?


File Info:

name: 0F6F298C3C4950EA969B.mlw
path: /opt/CAPEv2/storage/binaries/cf0fb2d383cc1a3ddd353e0c459ecc8f8abbac83dd4118ccb2d232203c8fcbe6
crc32: 12B53A82
md5: 0f6f298c3c4950ea969bf2e78afdd248
sha1: 3a4c3f2d1c7c589945e1a14ceecd145e2df77770
sha256: cf0fb2d383cc1a3ddd353e0c459ecc8f8abbac83dd4118ccb2d232203c8fcbe6
sha512: df543a2868d3789066c71e0a6cc4a5bd3c1160deec5ffef4d1db59815f4fea222b2f6a689b937e613162d9697ed04f0a3b6002b2b651faa6902bc05cff032188
ssdeep: 3072:F9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuYK:30MJBVlx+Vf274Q2xqhxoNH1Ti5YtuY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A04128549F42929C76BF832CD3807845881967BF7B842A451E8F46B36B95F648FCE30
sha3_384: 58610e45411990e79f6852a3a98ed5e533f212da25fda5e8c14bf0db9ecaf9e896cf8f20c09c66c044b91d4ae005da08
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2023-07-17 17:08:01

Version Info:

0: [No Data]

TrojanSpy.Agent.14856 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanWin32.Doboc.Gen.1
CAT-QuickHealTrojanSpy.Agent.14856
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Doboc.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
AlibabaRansom:Win32/PolyRansom.fd9
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Agent_r.CAE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Tuscas.a
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebWin32.Tempedreve.23
ZillyaVirus.PolyRansom.Win32.3
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
GoogleDetected
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
TACHYONTrojan/W32.Doboc
Cylanceunsafe
PandaW32/CryptD.C
RisingVirus.Tuscas!1.D799 (CLASSIC)
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.d1c7c5
DeepInstinctMALICIOUS

How to remove TrojanSpy.Agent.14856?

TrojanSpy.Agent.14856 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment