Spy Trojan

TrojanSpy.Agent.14856 removal

Malware Removal

The TrojanSpy.Agent.14856 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Agent.14856 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine TrojanSpy.Agent.14856?


File Info:

name: 35F15EC7EF31066D228C.mlw
path: /opt/CAPEv2/storage/binaries/4231b600dd10fb109ef8742012bd76c9e49ef8e177183289c2deca3e392992ba
crc32: 9E6AD1F3
md5: 35f15ec7ef31066d228c9d439ddd4a5f
sha1: 502e3e4d7956abc17a8714b7f62931c80fd260d4
sha256: 4231b600dd10fb109ef8742012bd76c9e49ef8e177183289c2deca3e392992ba
sha512: 6bee6d2043416aa420c4f5b6db7f155f4cbe2399581c7400ab2e3238d83a87dbb2249afa376dfa7d5e4b52a8d282c5ca66c6fa74a715f056eeebefdee959feb5
ssdeep: 3072:09E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuYK:W0MJBVlx+Vf274Q2xqhxoNH1Ti5YtuY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C04128949F42929C76BF932CD3807845881967FF7B482A451A8F46A36B95F748FCE30
sha3_384: e19ce0aa256250db898d6d9c02798e55efeedb1ab0919e6dd85742cd7725d244d96c03d90b4657e32efc52aa839ed3b3
ep_bytes: ff1528d04200a300e04200e8ddfdffff
timestamp: 2024-01-01 00:12:54

Version Info:

0: [No Data]

TrojanSpy.Agent.14856 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.tpBg
CynetMalicious (score: 100)
FireEyeGeneric.mg.35f15ec7ef31066d
CAT-QuickHealTrojanSpy.Agent.14856
McAfeeW32/DocumentCrypt
ALYacWin32.Doboc.Gen.1
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/PolyRansom.fd9
K7GWTrojan ( 0040fa661 )
K7AntiVirusTrojan ( 0040fa661 )
BaiduWin32.Trojan.Kryptik.iq
VirITTrojan.Win32.Agent_r.CAE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
MicroWorld-eScanWin32.Doboc.Gen.1
AvastWin32:Evo-gen [Trj]
TACHYONTrojan/W32.Doboc
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebWin32.Tempedreve.23
VIPREWin32.Doboc.Gen.1
TrendMicroPE_URSNIF.E-O
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminVirus.PolyRansom.dy
VaristW32/PolyRansom.B.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Trojan.PSE.122U285
GoogleDetected
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
BitDefenderThetaAI:FileInfector.1210116D11
MAXmalware (ai score=81)
VBA32SScope.Trojan.FakeAV.01681
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan.Win32.Crypt
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Kryptik.DCNW!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.7ef310
DeepInstinctMALICIOUS
alibabacloudVirus:Multi/Ursnif.DUEA

How to remove TrojanSpy.Agent.14856?

TrojanSpy.Agent.14856 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment