Categories: SpyTrojan

TrojanSpy.Agent.14856 removal

The TrojanSpy.Agent.14856 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Agent.14856 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine TrojanSpy.Agent.14856?


File Info:

name: 35F15EC7EF31066D228C.mlwpath: /opt/CAPEv2/storage/binaries/4231b600dd10fb109ef8742012bd76c9e49ef8e177183289c2deca3e392992bacrc32: 9E6AD1F3md5: 35f15ec7ef31066d228c9d439ddd4a5fsha1: 502e3e4d7956abc17a8714b7f62931c80fd260d4sha256: 4231b600dd10fb109ef8742012bd76c9e49ef8e177183289c2deca3e392992basha512: 6bee6d2043416aa420c4f5b6db7f155f4cbe2399581c7400ab2e3238d83a87dbb2249afa376dfa7d5e4b52a8d282c5ca66c6fa74a715f056eeebefdee959feb5ssdeep: 3072:09E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuYK:W0MJBVlx+Vf274Q2xqhxoNH1Ti5YtuYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19C04128949F42929C76BF932CD3807845881967FF7B482A451A8F46A36B95F748FCE30sha3_384: e19ce0aa256250db898d6d9c02798e55efeedb1ab0919e6dd85742cd7725d244d96c03d90b4657e32efc52aa839ed3b3ep_bytes: ff1528d04200a300e04200e8ddfdfffftimestamp: 2024-01-01 00:12:54

Version Info:

0: [No Data]

TrojanSpy.Agent.14856 also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.PolyRansom.tpBg
Cynet Malicious (score: 100)
FireEye Generic.mg.35f15ec7ef31066d
CAT-QuickHeal TrojanSpy.Agent.14856
McAfee W32/DocumentCrypt
ALYac Win32.Doboc.Gen.1
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/PolyRansom.fd9
K7GW Trojan ( 0040fa661 )
K7AntiVirus Trojan ( 0040fa661 )
Baidu Win32.Trojan.Kryptik.iq
VirIT Trojan.Win32.Agent_r.CAE
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.DAZG
APEX Malicious
ClamAV Win.Trojan.Agent-1360333
Kaspersky Virus.Win32.PolyRansom.c
BitDefender Win32.Doboc.Gen.1
NANO-Antivirus Trojan.Win32.PolyRansom.dpzfcr
MicroWorld-eScan Win32.Doboc.Gen.1
Avast Win32:Evo-gen [Trj]
TACHYON Trojan/W32.Doboc
Emsisoft Win32.Doboc.Gen.1 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Win32.Tempedreve.23
VIPRE Win32.Doboc.Gen.1
TrendMicro PE_URSNIF.E-O
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Virus.PolyRansom.dy
Varist W32/PolyRansom.B.gen!Eldorado
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Virus/Win32.PolyRansom.c
Xcitium TrojWare.Win32.Ursnif.KIL@5jjifs
Arcabit Win32.Doboc.Gen.1
ViRobot Win32.Ursnif.A
ZoneAlarm Virus.Win32.PolyRansom.c
GData Win32.Trojan.PSE.122U285
Google Detected
AhnLab-V3 Win-Trojan/Hupe.Gen
Acronis suspicious
BitDefenderTheta AI:FileInfector.1210116D11
MAX malware (ai score=81)
VBA32 SScope.Trojan.FakeAV.01681
Malwarebytes Generic.Malware.AI.DDS
Panda W32/CryptD.C
TrendMicro-HouseCall PE_URSNIF.E-O
Tencent Trojan.Win32.Tuscas.a
Yandex Trojan.GenAsa!RK3x+npEgzs
Ikarus Trojan.Win32.Crypt
MaxSecure Virus.w32.PolyRansom.C
Fortinet W32/Kryptik.DCNW!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.7ef310
DeepInstinct MALICIOUS
alibabacloud Virus:Multi/Ursnif.DUEA

How to remove TrojanSpy.Agent.14856?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago