Malware

Win32/Agent_AGen.CQD (file analysis)

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: 9E960FE23CA2765BD602.mlw
path: /opt/CAPEv2/storage/binaries/51a9b674143e8dec2d59c159dfa316f3e591f18cfe931fbec56c0c7d30d941a4
crc32: 0F08BCF0
md5: 9e960fe23ca2765bd602fde29b8b7b9f
sha1: 485c66acf4f5db1a8ae9222a2ecb59b57a7e0905
sha256: 51a9b674143e8dec2d59c159dfa316f3e591f18cfe931fbec56c0c7d30d941a4
sha512: b63cac162f9550aec2e144fbda264960c787123a54f0bd467f4c638f57c618f3aa9faa42a6c11110b66876f1621d9b6e8099c74655b92720a8f06d676c517ec7
ssdeep: 384:lw6Gi85wX9hnIk9hOUwKHdiAkUGQb5DE045HLii:SVi8CX9hndqKHdvpGKZA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F037C72917C61B2FE9D4DB749B308E34412BBB72F91953E9D4CE0598F388682241F4B
sha3_384: deb14e5c720d8cfd3d720e99955bf4ce214402888b8b56f1e62892ff7fea7a53b8edd683cf0027d11f08acbf1998ca77
ep_bytes: f57a04bc1867fb14709a02dd32624ac4
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.IGENERIC
SkyhighBehavesLike.Win32.Generic.pz
ALYacGen:Variant.Zusy.465768
Cylanceunsafe
ZillyaTrojan.AgentAGen.Win32.16773
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.cf4f5d
BitDefenderThetaGen:NN.ZexaE.36792.cmY@aihbphl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.465768
MicroWorld-eScanGen:Variant.Zusy.465768
RisingTrojan.Generic@AI.100 (RDML:F0vxE8BDuxzqGTjLDfDgHA)
EmsisoftGen:Variant.Zusy.465768 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREGen:Variant.Zusy.465768
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9e960fe23ca2765b
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/S-9bdefeb6!Eldorado
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=87)
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ArcabitTrojan.Zusy.D71B68
GDataGen:Variant.Zusy.465768
GoogleDetected
Acronissuspicious
McAfeeArtemis!9E960FE23CA2
DeepInstinctMALICIOUS
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_GEN.R03BH0CJV23
TencentTrojan.Win32.Patched.kd
IkarusTrojan.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment