Malware

Win32/Agent_AGen.CQD removal

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: AED76BB95B5F2E48C1DA.mlw
path: /opt/CAPEv2/storage/binaries/5f4153081161426b95f800a6de9aa29ec3e8d0844d8752436c68016261546625
crc32: 389A67CA
md5: aed76bb95b5f2e48c1dae14af2d582cc
sha1: 09223a13a36790bb091708c5464a9c125cca902d
sha256: 5f4153081161426b95f800a6de9aa29ec3e8d0844d8752436c68016261546625
sha512: dde80e17ee6d10fd08d56b6c83d53c8102f59f211bf0b20d325113d69222caf9382c8b25c5b80511a2887de93065cb79d25fe595d912b4e15ac7fc5823a36598
ssdeep: 384:rVeWFPCigkMnem0zfzfzfzHbMbvHojSDE045H:rVLaigZnemmbbbHbMbvIjIA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B037E73A89C2A05FA5D12F38767B6E02032F5719F458B8AD5AFE1D88E4B527507C303
sha3_384: 5c412fc2a3490ac78e17c6b9c575fd5f3fdc201bcb1831ff6441de0b20999101edc32fa1b58dd274b55a42aa5fcdb6b9
ep_bytes: 7500a625fcd67a0eeb0bbe0ef91da64c
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.465768
FireEyeGeneric.mg.aed76bb95b5f2e48
SkyhighBehavesLike.Win32.Generic.pz
ALYacGen:Variant.Zusy.465768
MalwarebytesMachineLearning/Anomalous.96%
VIPREGen:Variant.Zusy.465768
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.465768
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.3a3679
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
AlibabaTrojan:Win32/Generic.f32910ca
RisingTrojan.Generic@AI.100 (RDML:uSXCTDGLAzy/ouXXJPM23w)
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Ren.Gen
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.465768 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/S-9bdefeb6!Eldorado
Antiy-AVLTrojan/Win32.Zusy
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ArcabitTrojan.Zusy.D71B68
GDataGen:Variant.Zusy.465768
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!AED76BB95B5F
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BH0CK523
TencentTrojan.Win32.Patched.kd
IkarusTrojan.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.C40A!tr
BitDefenderThetaGen:NN.ZexaE.36792.cmY@aihbphl
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment