Spy

Win32/Spy.Agent.PQZ removal instruction

Malware Removal

The Win32/Spy.Agent.PQZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Agent.PQZ virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system

Related domains:

doc-0o-cc-docs.googleusercontent.com

How to determine Win32/Spy.Agent.PQZ?


File Info:

crc32: AA7483E7
md5: de234854d0aeb1d44b132f3f27ade4bd
name: crypted.exe
sha1: 7d4e7d06aa44a2b6fde334bf4b2f3582f1ee236f
sha256: 9117a5d6a8d6233e0fba0b3ee08cbbd941778122f4db3302701c8dec3e6a5cc8
sha512: 6fddfc2ae1c8bf9f8383de732557596743985548897c8e6c86e3750f116129f4d8b9826d1b74584c6abadcd1d61d4d8e3ee6380198c595d88d4897fb4042c1a1
ssdeep: 12288:gPviKuS4AZjzNGmydnkdXFxpgUpITyrUXZWs9SwDRq1g+:gPvWSXjzNNydnktppUcsNRq13
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Spy.Agent.PQZ also known as:

MicroWorld-eScanTrojan.GenericKD.32742513
FireEyeGeneric.mg.de234854d0aeb1d4
McAfeeGenericRXJD-MC!DE234854D0AE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Racealer.i!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.32742513
K7GWSpyware ( 0054b83d1 )
K7AntiVirusSpyware ( 0054b83d1 )
TrendMicroTROJ_GEN.R011C0PKO19
BitDefenderThetaGen:NN.ZexaF.32517.HqW@aq9L8Od
SymantecTrojan Horse
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Ulise-7344017-0
GDataTrojan.GenericKD.32742513
KasperskyTrojan-PSW.Win32.Racealer.bky
AlibabaTrojanSpy:Win32/Generic.c5547430
NANO-AntivirusTrojan.Win32.Stealer.gjocps
RisingStealer.Raccoon!1.BD9D (CLASSIC)
Ad-AwareTrojan.GenericKD.32742513
SophosMal/Generic-S
ComodoMalware@#3n34nzm1fq0ib
F-SecureHeuristic.HEUR/AGEN.1044721
DrWebTrojan.PWS.Stealer.27488
ZillyaTrojan.Agent.Win32.1190982
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.TrojanShifu.hh
Trapminemalicious.moderate.ml.score
CyrenW32/Trojan.ZUEZ-5490
JiangminTrojan.PSW.Racealer.ol
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1044721
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F39C71
ZoneAlarmTrojan-PSW.Win32.Racealer.bky
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win32.Raccoon.C3365665
Acronissuspicious
ALYacTrojan.GenericKD.32742513
VBA32BScope.TrojanSpy.MSIL.Stealer
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Spy.Agent.PQZ
TrendMicro-HouseCallTROJ_GEN.R011C0PKO19
MAXmalware (ai score=87)
FortinetW32/Agent.PQZ!tr.spy
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.PSW.442

How to remove Win32/Spy.Agent.PQZ?

Win32/Spy.Agent.PQZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment