Categories: SpyTrojan

How to remove “TrojanSpy.Agent.14856”?

The TrojanSpy.Agent.14856 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Agent.14856 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine TrojanSpy.Agent.14856?


File Info:

name: 0F6F298C3C4950EA969B.mlwpath: /opt/CAPEv2/storage/binaries/cf0fb2d383cc1a3ddd353e0c459ecc8f8abbac83dd4118ccb2d232203c8fcbe6crc32: 12B53A82md5: 0f6f298c3c4950ea969bf2e78afdd248sha1: 3a4c3f2d1c7c589945e1a14ceecd145e2df77770sha256: cf0fb2d383cc1a3ddd353e0c459ecc8f8abbac83dd4118ccb2d232203c8fcbe6sha512: df543a2868d3789066c71e0a6cc4a5bd3c1160deec5ffef4d1db59815f4fea222b2f6a689b937e613162d9697ed04f0a3b6002b2b651faa6902bc05cff032188ssdeep: 3072:F9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuYK:30MJBVlx+Vf274Q2xqhxoNH1Ti5YtuYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15A04128549F42929C76BF832CD3807845881967BF7B842A451E8F46B36B95F648FCE30sha3_384: 58610e45411990e79f6852a3a98ed5e533f212da25fda5e8c14bf0db9ecaf9e896cf8f20c09c66c044b91d4ae005da08ep_bytes: ff1528d04200a300e04200e8ddfdfffftimestamp: 2023-07-17 17:08:01

Version Info:

0: [No Data]

TrojanSpy.Agent.14856 also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Win32.Doboc.Gen.1
CAT-QuickHeal TrojanSpy.Agent.14856
Skyhigh BehavesLike.Win32.DocumentCrypt.cc
McAfee W32/DocumentCrypt
Malwarebytes Generic.Malware.AI.DDS
VIPRE Win32.Doboc.Gen.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040fa661 )
Alibaba Ransom:Win32/PolyRansom.fd9
K7GW Trojan ( 0040fa661 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:FileInfector.1210116D11
VirIT Trojan.Win32.Agent_r.CAE
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.DAZG
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.PolyRansom.c
BitDefender Win32.Doboc.Gen.1
NANO-Antivirus Trojan.Win32.PolyRansom.dpzfcr
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Tuscas.a
Emsisoft Win32.Doboc.Gen.1 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Win32.Tempedreve.23
Zillya Virus.PolyRansom.Win32.3
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Jiangmin Virus.PolyRansom.dy
Webroot W32.Trojan.Ursnif
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=82)
Antiy-AVL Virus/Win32.PolyRansom.c
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Ursnif.KIL@5jjifs
Arcabit Win32.Doboc.Gen.1
ViRobot Win32.Ursnif.A
ZoneAlarm Virus.Win32.PolyRansom.c
Google Detected
AhnLab-V3 Win-Trojan/Hupe.Gen
Acronis suspicious
TACHYON Trojan/W32.Doboc
Cylance unsafe
Panda W32/CryptD.C
Rising Virus.Tuscas!1.D799 (CLASSIC)
Yandex Trojan.GenAsa!RK3x+npEgzs
SentinelOne Static AI – Malicious PE
MaxSecure Virus.w32.PolyRansom.C
Fortinet W32/Kryptik.DCNW!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.d1c7c5
DeepInstinct MALICIOUS

How to remove TrojanSpy.Agent.14856?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago