Malware

Win32/Agent_AGen.CQD removal

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: 719F114838A099C0A59B.mlw
path: /opt/CAPEv2/storage/binaries/5d5c1fd953f2fda777d89e43b8793421870722d415db2eb15d7ff715041117d4
crc32: 742A35B9
md5: 719f114838a099c0a59ba4ac18211f20
sha1: 168aafb3ff7fe1eebaf74d7c167591efb3ceffa3
sha256: 5d5c1fd953f2fda777d89e43b8793421870722d415db2eb15d7ff715041117d4
sha512: 74c028a0aad6cc9f2d6ab394cbb29d8bed91680d8bb6a8419da6edd76bb6c44bc8ee3a9249b9205227da99028ae32ded9f2ce97f2edb520cd2a394a656e4ae1a
ssdeep: 384:NVMtGaoY95WEt/hDR3s7bR6fisoUi/+ddvJDE045HMU5U5U5U5:NVSN/F8h6qsvGmrA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FF03AFA39AFF4D23FA4E03F32B2A80C101563A6D58A44C1DD95FE19D4F3660A42E072B
sha3_384: 7089ee13a38de41f87cd055bd96c73cedb2d60e2fba7fa5f847a12c30debb5bd071c97a961e3a9055095530c223c63ff
ep_bytes: c0ee85bf266752e5a8cc8879981e0e19
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.719f114838a099c0
SkyhighBehavesLike.Win32.Generic.pz
McAfeeArtemis!719F114838A0
Cylanceunsafe
VIPREGen:Variant.Zusy.465768
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.465768
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.3ff7fe
BitDefenderThetaGen:NN.ZexaE.36792.cmY@aihbphl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
CynetMalicious (score: 100)
AlibabaTrojan:Win32/Generic.bb9bd8ee
MicroWorld-eScanGen:Variant.Zusy.465768
RisingTrojan.Generic@AI.100 (RDML:WYyuhfV+gKOJa0lkNnf8kA)
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Ren.Gen
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.465768 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/S-9bdefeb6!Eldorado
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ArcabitTrojan.Zusy.D71B68
GDataGen:Variant.Zusy.465768
GoogleDetected
Acronissuspicious
ALYacGen:Variant.Zusy.465768
DeepInstinctMALICIOUS
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BH0CK523
TencentTrojan.Win32.Patched.kd
IkarusTrojan.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment