Malware

Win32/Agent_AGen.CQD removal guide

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: 2A4DE48936408A1B3EEB.mlw
path: /opt/CAPEv2/storage/binaries/20abd0afb6bc2596499e2af23002be296a65cfb6fb1de43e2551cb1317d28d5b
crc32: 7508D426
md5: 2a4de48936408a1b3eebca2344dcff3e
sha1: 21af87f3eefd10178c119db7aa5902b26a7dd1b1
sha256: 20abd0afb6bc2596499e2af23002be296a65cfb6fb1de43e2551cb1317d28d5b
sha512: d697f792dca5161b597000ba4851df6af4a8283e99bc6e886cc4f42cef5987c7b0a24b2ff4b736ab63641383d71dda6d61bea6adfa292b03999f8d2fc131da70
ssdeep: 384:8s762mzgclo6nrZaczZuieX+rgrYDE045H:85zgk5rYctkur9A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191529DBA172C2CF2FB0D06BF063395E1026939B2DBE7845A512FE11EAF396885341707
sha3_384: 79c1cc245f18de66a043fdbfcd9d6cca758b93c331e71a0c53af589cdb790efc597a56a27e52a40e7f0d291268668eff
ep_bytes: 5053b899040000b9984440008a1980eb
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Ransom.Poison.B
CAT-QuickHealTrojan.Grandoreiro
SkyhighBehavesLike.Win32.Generic.lc
ALYacTrojan.Ransom.Poison.B
MalwarebytesTrojan.Downloader
VIPRETrojan.Ransom.Poison.B
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059befd1 )
BitDefenderTrojan.Ransom.Poison.B
K7GWTrojan ( 0059befd1 )
Cybereasonmalicious.3eefd1
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
KasperskyHEUR:P2P-Worm.Win32.Convagent.gen
NANO-AntivirusTrojan.Win32.VB.juiskq
RisingTrojan.Generic@AI.100 (RDMK:TDsfzz+iJsoFlIW57A03Sg)
SophosMal/ExeSax-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.124
ZillyaTrojan.Convagent.Win32.223154
TrendMicroTROJ_GEN.R03BC0DJV23
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2a4de48936408a1b
EmsisoftTrojan.Ransom.Poison.B (B)
IkarusVirus.Win32.VB.FEW
JiangminTrojan/Generic.bghcg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Agent.FJT.gen!Eldorado
Antiy-AVLGrayWare/Win32.Krap.cku
MicrosoftTrojan:Win64/Grandoreiro.psyE!MTB
XcitiumHeur.Packed.MultiPacked@1z141z3
ArcabitTrojan.Ransom.Poison.B
ZoneAlarmHEUR:P2P-Worm.Win32.Convagent.gen
GDataTrojan.Ransom.Poison.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.LJ.R535457
Acronissuspicious
McAfeeGenericRXTL-LJ!2A4DE4893640
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
VBA32Malware-Cryptor.General.3
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DJV23
TencentTrojan.Win32.VB.xhae
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.C40A!tr
BitDefenderThetaAI:Packer.44249F861F
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment