Categories: Spy

Win32/Spy.Agent.NET removal instruction

The Win32/Spy.Agent.NET is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Agent.NET virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Win32/Spy.Agent.NET?


File Info:

name: 0EFADE6825E49CF0CF9C.mlwpath: /opt/CAPEv2/storage/binaries/e1aac4d793083c571d64b61961eea2c54e3d003daa27ee9efdc88046acd73ae1crc32: C2E0C744md5: 0efade6825e49cf0cf9c87695d466157sha1: 6ccf60a602b22540a5dca43264812fedf7c2d15fsha256: e1aac4d793083c571d64b61961eea2c54e3d003daa27ee9efdc88046acd73ae1sha512: fd4ec4c5bcba43f8c27f80b3f53b6b7d164e8a35b5758370c0d5e2a30190189ffd74e895360244afe37d94a2af3f2565bf1bd80583c32c3909d078575148c9c1ssdeep: 1536:StTR5QAdTzahnkhZCsdeiiJAcV72PAHRlXoUa:uRR9oaUoYJAWWUatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E433E1767DDABE71D33544BE7C5AE0E2629B98916F02020E35E905F34C0BB804E2CB5Esha3_384: 5e56d3cd5ef5450392ee95e6f527aeadb9611d3c2f4b18c50e56c02c35f803430b061a8b367d5248c72d26a58186ee81ep_bytes: 558bec83c4f0b8a4274000e8ecf0fffftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Spy.Agent.NET also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Rbot.leZz
Cynet Malicious (score: 100)
FireEye Generic.mg.0efade6825e49cf0
Skyhigh BehavesLike.Win32.Eggnog.qc
McAfee Spy-Agent.jh.dr
Cylance unsafe
Zillya Backdoor.CPEX.Win32.25500
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00024c9d1 )
Alibaba VirTool:Win32/DelfInject.04326821
K7GW Trojan ( 00024c9d1 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.Generic.AEO
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.Agent.NET
APEX Malicious
ClamAV Win.Trojan.Dropper-5425
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Inject.2
NANO-Antivirus Trojan.Win32.Delphi.cnwqpa
MicroWorld-eScan Gen:Variant.Inject.2
Avast Win32:Zbot-DA [Trj]
Sophos Mal/Dropper-T
F-Secure Dropper.DR/Delphi.Gen
DrWeb Trojan.DownLoader.22816
VIPRE Gen:Variant.Inject.2
TrendMicro TSPY_DISKEN.D
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Inject.2 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.FriJoiner.yp
Google Detected
Avira DR/Delphi.Gen
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.Trojan.Generic.a
Microsoft VirTool:Win32/DelfInject.gen!AC
Xcitium TrojWare.Win32.PSW.LdPinch.~W1@18pm5y
Arcabit Trojan.Inject.2
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.Inject.2
Varist W32/Backdoor.AC.gen!Eldorado
AhnLab-V3 Worm/Win32.IRCBot.R2114
BitDefenderTheta AI:Packer.C8D19F2B1E
ALYac Gen:Variant.Inject.2
MAX malware (ai score=100)
VBA32 Malware-Cryptor.Inject.gen
Malwarebytes Malware.AI.3673602413
Panda Trj/Sinowal.gen
TrendMicro-HouseCall TSPY_DISKEN.D
Rising Malware.Undefined!8.C (TFE:3:wIlGggpyyaF)
Yandex Trojan.GenAsa!eejdqRnvbXw
Ikarus Virus.Win32.DelfInject
Fortinet W32/Zbot.BM!tr
AVG Win32:Zbot-DA [Trj]
Cybereason malicious.825e49
DeepInstinct MALICIOUS
alibabacloud Trojan[spy]:Win/Inject

How to remove Win32/Spy.Agent.NET?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago