Categories: SpyTrojan

TrojanSpy.Agent.14856 information

The TrojanSpy.Agent.14856 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Agent.14856 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine TrojanSpy.Agent.14856?


File Info:

name: BB7621CB19813A8D72B8.mlwpath: /opt/CAPEv2/storage/binaries/618ac8ad2549bc13fd92f54d418f66226c355468227e8e1b6ea2e641e4846f21crc32: CF5B3EF1md5: bb7621cb19813a8d72b8e67ea62328b5sha1: 3d59401d95c75fbea320fe1c698f25551a184f97sha256: 618ac8ad2549bc13fd92f54d418f66226c355468227e8e1b6ea2e641e4846f21sha512: 1733dd6b7f6a8ee623d367f14364876db68181a418c8e7b73326b917402612168c064b4e9ca3b79d6d094d6e36f4282c7dd29e955eb67fc1444255e44d6cf308ssdeep: 3072:F9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuYK:30MJBVlx+Vf274Q2xqhxoNH1Ti5YtuYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17804128949F46929C76BF932CD3407845880967FF7B4829451A8F46B36B95F748FCE30sha3_384: 94aec3c4c7d9f065808639bb71f7d0383e21a61420f348fd9325f22a36c97366c74c5ad7833f175ac0bddba24eec4661ep_bytes: ff1528d04200a300e04200e8ddfdfffftimestamp: 2024-01-30 19:27:31

Version Info:

0: [No Data]

TrojanSpy.Agent.14856 also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.PolyRansom.tpBg
Elastic malicious (high confidence)
DrWeb Win32.Tempedreve.23
MicroWorld-eScan Win32.Doboc.Gen.1
ClamAV Win.Trojan.Agent-1360333
FireEye Generic.mg.bb7621cb19813a8d
CAT-QuickHeal TrojanSpy.Agent.14856
Skyhigh BehavesLike.Win32.DocumentCrypt.cc
McAfee W32/DocumentCrypt
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/PolyRansom.fd9
K7GW Trojan ( 0040fa661 )
K7AntiVirus Trojan ( 0040fa661 )
BitDefenderTheta AI:FileInfector.1210116D11
VirIT Trojan.Win32.Agent_r.CAE
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.DAZG
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.PolyRansom.c
BitDefender Win32.Doboc.Gen.1
NANO-Antivirus Trojan.Win32.PolyRansom.dpzfcr
Rising Virus.Tuscas!1.D799 (CLASSIC)
TACHYON Trojan/W32.Doboc
F-Secure Trojan.TR/Crypt.ZPACK.Gen
Baidu Win32.Trojan.Kryptik.iq
VIPRE Win32.Doboc.Gen.1
TrendMicro PE_URSNIF.E-O
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Virus.PolyRansom.dy
Webroot W32.Trojan.Ursnif
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Virus/Win32.PolyRansom.c
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Ursnif.KIL@5jjifs
Arcabit Win32.Doboc.Gen.1
ViRobot Win32.Ursnif.A
ZoneAlarm Virus.Win32.PolyRansom.c
GData Win32.Trojan.PSE.122U285
Google Detected
AhnLab-V3 Win-Trojan/Hupe.Gen
Acronis suspicious
VBA32 SScope.Trojan.FakeAV.01681
ALYac Win32.Doboc.Gen.1
MAX malware (ai score=89)
Malwarebytes Generic.Malware.AI.DDS
Panda W32/CryptD.C
TrendMicro-HouseCall PE_URSNIF.E-O
Tencent Trojan.Win32.Tuscas.a
Yandex Trojan.GenAsa!RK3x+npEgzs
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.DCNW!tr
Cybereason malicious.d95c75
DeepInstinct MALICIOUS

How to remove TrojanSpy.Agent.14856?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago