Spy

MSIL/Spy.Agent.DQZ malicious file

Malware Removal

The MSIL/Spy.Agent.DQZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.Agent.DQZ virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine MSIL/Spy.Agent.DQZ?


File Info:

name: 2381EACC7D9D9C944C4E.mlw
path: /opt/CAPEv2/storage/binaries/b27d56f626c48618d92a7c47b6e3621432f8210f6c0daaa06477afed3ad8923f
crc32: FC4872C3
md5: 2381eacc7d9d9c944c4e1b1c92bc6d29
sha1: 7f87854fa9dd8eb8effb126d7dc24e641d2baea0
sha256: b27d56f626c48618d92a7c47b6e3621432f8210f6c0daaa06477afed3ad8923f
sha512: 44c95aea3a9be686f64c670e46c46da179ce9db2dd028e1e45fb1e72e190435b1a152e3f2447a2fd4938dd6fb974521ff83f75fb9d034d5fb109bfe52beb10a5
ssdeep: 24576:SaLeE8m657w6ZBLmkitKqBCjC0PDgM5AK:xVV1BCjB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7158D1A23EC8F26D2BF1735E8B09A1547F5F407A2A6EB8F6444C4F41D577A28E1036B
sha3_384: f6a008de0adabd1b0197771d1e98b7b7f0662fcc861f08550db153f5ddf5e0b547028d11bf4a4a3140e42e28c36f9194
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-06 14:42:25

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Phoenix
FileVersion: 1.0.0.0
InternalName: Phoenix.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Phoenix.exe
ProductName: Phoenix
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Spy.Agent.DQZ also known as:

BkavW32.SzofikingA.Trojan
LionicTrojan.Win32.Zilla.4!c
MicroWorld-eScanTrojan.GenericKD.38212150
FireEyeGeneric.mg.2381eacc7d9d9c94
CAT-QuickHealTrojan.Sabsik
ALYacTrojan.GenericKD.38212150
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusSpyware ( 0058b6ec1 )
AlibabaTrojan:MSIL/Agentb.d4302b61
K7GWSpyware ( 0058b6ec1 )
ESET-NOD32a variant of MSIL/Spy.Agent.DQZ
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Agentb.gen
BitDefenderTrojan.GenericKD.38212150
AvastWin32:Trojan-gen
TencentMsil.Trojan.Msilzilla.Hqbp
Ad-AwareTrojan.GenericKD.38212150
SophosMal/Generic-S
DrWebTrojan.Siggen16.7013
TrendMicroTrojan.Win32.MSILZILLA.USMANL721
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
EmsisoftTrojan-Spy.Agent (A)
IkarusTrojan.MSIL.Spy
GDataTrojan.GenericKD.38212150
AviraTR/Spy.Agent.pdgqo
Antiy-AVLTrojan/Generic.ASMalwS.34E8CB9
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftMalware.Win32.GenericMC.cc
ViRobotTrojan.Win32.Z.Sabsik.911360
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Sabsik.C4823910
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=82)
MalwarebytesSpyware.Agent
TrendMicro-HouseCallTrojan.Win32.MSILZILLA.USMANL721
YandexTrojanSpy.Agent!pXdZ564Fs2w
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.DQZ!tr.spy
BitDefenderThetaGen:NN.ZemsilF.34114.3m0@a4CTweh
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Spy.Agent.DQZ?

MSIL/Spy.Agent.DQZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment