Malware

Win32/Agent_AGen.CQD malicious file

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: FD34DBC1E17E9FD10F61.mlw
path: /opt/CAPEv2/storage/binaries/5a7d11c6506722651544d0413f36139d6de58438b46eee2fbdb83217f1614fb1
crc32: 8CB9D452
md5: fd34dbc1e17e9fd10f61e60934ba2e09
sha1: 9eab27108ec4dcf661b98239a6d5804540280d21
sha256: 5a7d11c6506722651544d0413f36139d6de58438b46eee2fbdb83217f1614fb1
sha512: bc7dae90b72c3cfabbf4b5e79f263c6bf7e3c12f9e5ead44c6e466753bfa30a1514ef5c4dd6bb4436429b5bee021e47fffb02006dec919114599187058f41c3c
ssdeep: 384:0V1elpYx85OKN/ZW2JZDyzJCiuxkDE045H:0V1upY25OKN/SQjgA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150038EB2F19C55B0FBDC02BB4AE946C314F979608D987310880EFA596F9C38A1AE5313
sha3_384: e14371d463350b2b71869e6d3f3a00967cfeca1cc699dc17ec6c0b9b2d5b2bd5fa8f9b9db12efa8327a5289b09e88125
ep_bytes: 5aee6d3326d7199c5cbb316761d09b02
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zusy.4!c
MicroWorld-eScanGen:Variant.Zusy.465768
SkyhighBehavesLike.Win32.Generic.pz
McAfeeArtemis!FD34DBC1E17E
MalwarebytesMachineLearning/Anomalous.100%
VIPREGen:Variant.Zusy.465768
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.465768
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.08ec4d
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
AlibabaTrojan:Win32/Generic.881deff4
RisingTrojan.Generic@AI.100 (RDML:OrbYcwDfYyr7/IF6AgY6cQ)
TACHYONTrojan/W32.Agent.40960.HKN
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Ren.Gen
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.fd34dbc1e17e9fd1
EmsisoftGen:Variant.Zusy.465768 (B)
IkarusTrojan.Patched
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/S-9bdefeb6!Eldorado
Antiy-AVLTrojan/Win32.Sabsik
Kingsoftmalware.kb.a.998
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D71B68
GDataGen:Variant.Zusy.465768
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaE.36792.cmY@aihbphl
ALYacGen:Variant.Zusy.465768
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH0CJ623
TencentTrojan.Win32.Patched.kd
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment