Malware

How to remove “Win32/Agent_AGen.CQD”?

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: E7BB279D23A3FDCCEEFD.mlw
path: /opt/CAPEv2/storage/binaries/82f146bb666c386468fd3b14e0f69085a42c896b877297a9acfded7b5d8ba0b9
crc32: 6CB7A6EA
md5: e7bb279d23a3fdcceefd896c5e2c479f
sha1: b944e3891a20029cab5c3acd2035608e8f2be4cb
sha256: 82f146bb666c386468fd3b14e0f69085a42c896b877297a9acfded7b5d8ba0b9
sha512: 118d08d4d8c1de82b1f8e393a64f107a8619eea053504d4f7b6ff40ce7cb38bfa2b3f296569c8392bfc9a5be563b71a42e2bfe416c9bff9df0c7df75338ba760
ssdeep: 384:/qK28mid5b5o5o5o5o5o5o5o5o5o5o5o5o5o54uKmXEgfDE045H:y4mi7bmmmmmmmmmmmmmumUgrA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7523BB57B3D6E63F50C91BE0D17D8E4813457902840904AD78BB0DE571FE4962AAB3B
sha3_384: 17b069c4701672c8b4844073f23c32edae3fbd595abe9e08668985fd5835b35535d30f1282088d691ecfc00d23ff888a
ep_bytes: 5053b899040000b9984440008a1980eb
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Ransom.Poison.B
CAT-QuickHealTrojan.Grandoreiro
SkyhighBehavesLike.Win32.Generic.lc
McAfeeGenericRXTL-LJ!E7BB279D23A3
MalwarebytesTrojan.Downloader
VIPRETrojan.Ransom.Poison.B
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059befd1 )
BitDefenderTrojan.Ransom.Poison.B
K7GWTrojan ( 0059befd1 )
Cybereasonmalicious.91a200
BitDefenderThetaAI:Packer.44249F861F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CQD
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:P2P-Worm.Win32.Convagent.gen
NANO-AntivirusTrojan.Win32.VB.juiskq
RisingTrojan.Generic@AI.100 (RDMK:TpKsSbdUVcVrlt3TjxKgCA)
SophosMal/ExeSax-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.124
TrendMicroTROJ_GEN.R03BC0DJS23
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e7bb279d23a3fdcc
EmsisoftTrojan.Ransom.Poison.B (B)
IkarusVirus.Win32.VB.FEW
JiangminTrojan/Generic.bghcg
VaristW32/Agent.FJT.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLGrayWare/Win32.Krap.cku
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win64/Grandoreiro.psyE!MTB
XcitiumHeur.Packed.MultiPacked@1z141z3
ArcabitTrojan.Ransom.Poison.B
ZoneAlarmHEUR:P2P-Worm.Win32.Convagent.gen
GDataTrojan.Ransom.Poison.B
GoogleDetected
AhnLab-V3Trojan/Win.LJ.R535457
Acronissuspicious
VBA32Malware-Cryptor.General.3
ALYacTrojan.Ransom.Poison.B
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DJS23
TencentTrojan.Win32.VB.xhae
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment