Malware

Win32/Agent_AGen.CQD information

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: DE88FE3312656DE8D8DF.mlw
path: /opt/CAPEv2/storage/binaries/5b3bf1cdbae02719918aed004bc379f24a72db9b56b262c8a4fb347345d0e3fc
crc32: 653FA19D
md5: de88fe3312656de8d8df32501f675cfb
sha1: 39f3faf6042494ced93ee30bf4c46914ebc5c884
sha256: 5b3bf1cdbae02719918aed004bc379f24a72db9b56b262c8a4fb347345d0e3fc
sha512: 617a1341b67a2fa1f2c99a4b8f8e68ac4217602138a01ecf169c7e647a5008067cb1e34d55b989bd654f83a7aa13f365cd6f1380467ad9198a6719f1430c3493
ssdeep: 384:teKA9G2yvQlSN3SvEpHOHRq1JesqmO7A3+CDE045H:4KA9GMbEsxI0sf04A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181038D3E06BC48F2F64DC2F3073AA4C36879F09C068199484D8FF9AE5F6D5A4165930B
sha3_384: 9f587c7171d8b837a95a63b23b4f8801b3a393e0ee7581f6ab4b2495c51a006828f79fdb155434968230471267d3a167
ep_bytes: 6d6a344df3a84f41e2767a6742cf70f5
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Cerbu.4!c
MicroWorld-eScanGen:Variant.Cerbu.173465
SkyhighBehavesLike.Win32.Generic.pz
McAfeeArtemis!DE88FE331265
MalwarebytesMachineLearning/Anomalous.100%
VIPREGen:Variant.Cerbu.173465
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Cerbu.173465
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.604249
BitDefenderThetaGen:NN.ZexaE.36792.cmY@aihbphl
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
AlibabaTrojan:Win32/Generic.35b21f35
RisingTrojan.Generic@AI.100 (RDML:TAow4odsFUdcLccTA3n+sA)
TACHYONTrojan/W32.Agent.40960.HCG
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Ren.Gen
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.de88fe3312656de8
EmsisoftGen:Variant.Cerbu.173465 (B)
IkarusTrojan.Patched
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/S-9bdefeb6!Eldorado
Antiy-AVLTrojan/Win32.Zusy
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Cerbu.D2A599
GDataGen:Variant.Cerbu.173465
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Cerbu.173465
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BH0CJ723
TencentTrojan.Win32.Patched.kd
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment