Win32/Spy.Agent.PQZ

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Spy.Agent.PQZ infection?

In this post you will certainly find regarding the interpretation of Win32/Spy.Agent.PQZ and its adverse effect on your computer. Such ransomware are a form of malware that is specified by on the internet scams to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Win32/Spy.Agent.PQZ ransomware will instruct its targets to initiate funds transfer for the purpose of reducing the effects of the changes that the Trojan infection has actually presented to the sufferer’s device.

Win32/Spy.Agent.PQZ Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (4 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Thai;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the sufferer’s disk drive — so the target can no more utilize the information;
  • Preventing regular accessibility to the sufferer’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Win.Ransomware.Glupteba-8149313-0
a.tomx.xyz Win.Ransomware.Glupteba-8149313-0
telete.in Win.Ransomware.Glupteba-8149313-0
apps.identrust.com Win.Ransomware.Glupteba-8149313-0

Win32/Spy.Agent.PQZ

One of the most typical networks through which Win32/Spy.Agent.PQZ Ransomware Trojans are infused are:

  • By means of phishing e-mails;
  • As an effect of individual winding up on a source that holds a destructive software program;

As soon as the Trojan is efficiently injected, it will either cipher the data on the victim’s PC or avoid the tool from operating in an appropriate manner – while likewise positioning a ransom money note that discusses the demand for the victims to impact the repayment for the function of decrypting the records or restoring the data system back to the first condition. In most circumstances, the ransom note will certainly show up when the customer reboots the PC after the system has actually already been harmed.

Win32/Spy.Agent.PQZ distribution channels.

In various edges of the world, Win32/Spy.Agent.PQZ grows by jumps as well as bounds. Nevertheless, the ransom notes and tricks of obtaining the ransom amount may vary depending on specific local (local) settings. The ransom notes as well as techniques of extorting the ransom quantity may vary depending on certain neighborhood (regional) settings.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software program.

    In certain locations, the Trojans frequently wrongfully report having actually identified some unlicensed applications allowed on the victim’s tool. The alert then requires the customer to pay the ransom.

    Faulty statements regarding illegal content.

    In nations where software piracy is less popular, this technique is not as reliable for the cyber scams. Alternatively, the Win32/Spy.Agent.PQZ popup alert might falsely claim to be deriving from a police establishment and will certainly report having situated kid porn or other illegal data on the gadget.

    Win32/Spy.Agent.PQZ popup alert might falsely assert to be acquiring from a regulation enforcement institution and also will certainly report having situated youngster pornography or other unlawful information on the gadget. The alert will in a similar way include a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 0D80867C
md5: 88fd603f18b760e004251ff4cf5947ff
name: love.exe
sha1: e18b6d9b3900606f55e2003c5b93a431bb4c7b59
sha256: f3e0ef03507f9723efca65f6fc9b1debe58797c3537f29f503b3b721af70b55a
sha512: 93e43a3a9d660fa44fde0320f74de822a8ca678a3febf98286ed4f470eb45847ff285acd1e9069e4769e8f7f13a0bfe6ccfd0af5edf20d1a538118acdb8e81b1
ssdeep: 12288:WjOPgwtVBNUiao0dQ2eqox9Pk5Xli4KSOZ0:6wjB2ix0dQEoj83RKjZ0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalNamed: eczvjphvesv.ixe
FileVersionOld: 1.2.0.1
ProductVersion: 1.0.4.1
Copyrighd: Copyrighd (C) 2020, odfgbiv
Translation: 0x0842 0x04c4

Win32/Spy.Agent.PQZ also known as:

GridinSoft Trojan.Ransom.Gen
Bkav HW32.Packed.
MicroWorld-eScan Trojan.GenericKD.34049618
Sangfor Malware
CrowdStrike win/malicious_confidence_90% (W)
BitDefender Trojan.GenericKD.34049618
K7AntiVirus Riskware ( 0040eff71 )
Arcabit Trojan.Generic.D2078E52
Invincea heuristic
Cyren W32/Wacatac.BV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Agent.PQZ
APEX Malicious
Paloalto generic.ml
ClamAV Win.Ransomware.Glupteba-8149313-0
Kaspersky Trojan-PSW.Win32.Racealer.gou
Alibaba TrojanPSW:Win32/Racealer.1352ce9a
Avast Win32:CrypterX-gen [Trj]
Rising Spyware.Agent!8.C6 (CLOUD)
Ad-Aware Trojan.GenericKD.34049618
Emsisoft Trojan.GenericKD.34049618 (B)
Comodo Malware@#dx8hd6acrq0u
F-Secure Trojan.TR/AD.StellarStealer.ospwk
TrendMicro TROJ_GEN.R049C0DFL20
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Fortinet Malicious_Behavior.SB
FireEye Generic.mg.88fd603f18b760e0
Sophos Mal/GandCrab-G
SentinelOne DFI – Malicious PE
F-Prot W32/Wacatac.BV.gen!Eldorado
Avira TR/AD.StellarStealer.ospwk
MAX malware (ai score=84)
Antiy-AVL Trojan/Win32.Wacatac
Endgame malicious (high confidence)
Microsoft Trojan:Win32/CryptInject.RBA!MTB
ZoneAlarm Trojan-PSW.Win32.Racealer.gou
Cynet Malicious (score: 100)
Acronis suspicious
McAfee GenericRXAA-AA!88FD603F18B7
VBA32 BScope.Trojan.AET.281105
Malwarebytes Spyware.RaccoonStealer
TrendMicro-HouseCall TROJ_GEN.R049C0DFL20
Ikarus Trojan.SuspectCRC
eGambit Unsafe.AI_Score_96%
GData Trojan.GenericKD.34049618
BitDefenderTheta Gen:NN.ZexaF.34128.HG0@aClpPIoG
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
Qihoo-360 Win32/Trojan.PSW.ac3

How to remove Win32/Spy.Agent.PQZ virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Spy.Agent.PQZ files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Spy.Agent.PQZ you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending