Spy Trojan

TrojanSpy.Agent.14856 information

Malware Removal

The TrojanSpy.Agent.14856 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Agent.14856 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine TrojanSpy.Agent.14856?


File Info:

name: BB7621CB19813A8D72B8.mlw
path: /opt/CAPEv2/storage/binaries/618ac8ad2549bc13fd92f54d418f66226c355468227e8e1b6ea2e641e4846f21
crc32: CF5B3EF1
md5: bb7621cb19813a8d72b8e67ea62328b5
sha1: 3d59401d95c75fbea320fe1c698f25551a184f97
sha256: 618ac8ad2549bc13fd92f54d418f66226c355468227e8e1b6ea2e641e4846f21
sha512: 1733dd6b7f6a8ee623d367f14364876db68181a418c8e7b73326b917402612168c064b4e9ca3b79d6d094d6e36f4282c7dd29e955eb67fc1444255e44d6cf308
ssdeep: 3072:F9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuYK:30MJBVlx+Vf274Q2xqhxoNH1Ti5YtuY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17804128949F46929C76BF932CD3407845880967FF7B4829451A8F46B36B95F748FCE30
sha3_384: 94aec3c4c7d9f065808639bb71f7d0383e21a61420f348fd9325f22a36c97366c74c5ad7833f175ac0bddba24eec4661
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2024-01-30 19:27:31

Version Info:

0: [No Data]

TrojanSpy.Agent.14856 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
Elasticmalicious (high confidence)
DrWebWin32.Tempedreve.23
MicroWorld-eScanWin32.Doboc.Gen.1
ClamAVWin.Trojan.Agent-1360333
FireEyeGeneric.mg.bb7621cb19813a8d
CAT-QuickHealTrojanSpy.Agent.14856
SkyhighBehavesLike.Win32.DocumentCrypt.cc
McAfeeW32/DocumentCrypt
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/PolyRansom.fd9
K7GWTrojan ( 0040fa661 )
K7AntiVirusTrojan ( 0040fa661 )
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Agent_r.CAE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
RisingVirus.Tuscas!1.D799 (CLASSIC)
TACHYONTrojan/W32.Doboc
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.iq
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminVirus.PolyRansom.dy
WebrootW32.Trojan.Ursnif
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.122U285
GoogleDetected
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
VBA32SScope.Trojan.FakeAV.01681
ALYacWin32.Doboc.Gen.1
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.DCNW!tr
Cybereasonmalicious.d95c75
DeepInstinctMALICIOUS

How to remove TrojanSpy.Agent.14856?

TrojanSpy.Agent.14856 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment