Spy

Win32/Spy.Agent.PZ removal

Malware Removal

The Win32/Spy.Agent.PZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Agent.PZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Spy.Agent.PZ?


File Info:

name: AA5C752AB199E7D9D5B6.mlw
path: /opt/CAPEv2/storage/binaries/d40e4f2c98f5d94b1e3704cf2e0952a3abbf565eacb97a892aeb6e446fe6bf5b
crc32: 269FF9FD
md5: aa5c752ab199e7d9d5b6274f614037bf
sha1: ccaf4c2273143c3ffb997a385e642d67110d01e9
sha256: d40e4f2c98f5d94b1e3704cf2e0952a3abbf565eacb97a892aeb6e446fe6bf5b
sha512: a19c5bd107eb8381dfcee96e1700a8c49177da2096b571716c68551adba5df2073cce610bf80615392fd9db282d621034e106d8058ebf697555e1535233a7a7a
ssdeep: 6144:0dH2kornpjgvznKdtwHpfvUVzf9hFFO1NcThyqRaTEiaD7DoJ0f5NUw2On:0dHAnVQzawuBf9v4rqRaAnOiVn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12E7423CC8B897DEDFD6F18B38085D4187FED1FC6246A494193771E692868882D8D621F
sha3_384: a0d0a9a3e68700fd3f199c8b422946496d45cac1f0fc408bcb01b498229ec73220df711d2d0b0cd48e6acf7573545306
ep_bytes: 6892d4d114c31700fc20f85a3440a00d
timestamp: 2007-05-26 01:36:18

Version Info:

0: [No Data]

Win32/Spy.Agent.PZ also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.kYPw
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop19.14544
MicroWorld-eScanTrojan.GenericKD.34038440
FireEyeGeneric.mg.aa5c752ab199e7d9
McAfeeGenericRXAA-AA!AA5C752AB199
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 000108081 )
K7GWSpyware ( 000108081 )
Cybereasonmalicious.ab199e
BitDefenderThetaGen:NN.ZexaF.34084.wqZ@a0BPznic
CyrenW32/Trojan.WKIA-0872
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Spy.Agent.PZ
TrendMicro-HouseCallTROJ_GEN.R002C0DLB21
Paloaltogeneric.ml
ClamAVWin.Malware.Zbot-9764731-0
KasperskyTrojan-Spy.Win32.Zbot.pj
BitDefenderTrojan.GenericKD.34038440
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10c8f4b8
Ad-AwareTrojan.GenericKD.34038440
SophosMal/Generic-R + Troj/AutoG-JJ
ZillyaTrojan.Zbot.Win32.204993
TrendMicroTROJ_GEN.R002C0DLB21
McAfee-GW-EditionBehavesLike.Win32.VirRansom.fc
EmsisoftTrojan.GenericKD.34038440 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.34038440
JiangminTrojanSpy.Zbot.uxe
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.9607A9
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Generic.D20762A8
ViRobotTrojan.Win32.Zbot.106384
MicrosoftPWS:Win32/Zbot.gen!U
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
VBA32TScope.Malware-Cryptor.SB
ALYacTrojan.GenericKD.34038440
MalwarebytesMalware.AI.2430058377
APEXMalicious
YandexTrojanSpy.Zbot!RXLax/oef0M
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/Hupigon.NQR!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Spy.Agent.PZ?

Win32/Spy.Agent.PZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment