Malware

Win32/Agent_AGen.CQD removal instruction

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: D5E1CC38425903C47596.mlw
path: /opt/CAPEv2/storage/binaries/b5100c47e21c0c490ff5bda08631f090f5cbf3fb87b02fa70153ac4b4816379f
crc32: F664ECA1
md5: d5e1cc38425903c47596b78ca146611d
sha1: f2c59dcf89967c4b99d0d40826d1e11e967e8aca
sha256: b5100c47e21c0c490ff5bda08631f090f5cbf3fb87b02fa70153ac4b4816379f
sha512: 95b64d39e1f98562d51d6939fe6c75fdc2232b2c99dba60ae7a572b674fe74165bf228458c9c0d5b44546f79b37933d0bd6128c4fd2e413b28061dfd814e6026
ssdeep: 192:wQ3Vp0hN350+IRI1YFqNWU8bgGkwcXwOdK7+kHHBSO7+sCDqDE045HQQmm7:wYMg+IEiTIGk/XwDykHHBSvsxDE045H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12152AE716C6DD8EDFEAC96BFAA1A0DDA60D13F316485E4644ECFE0981F1AF01152A703
sha3_384: 712b317e0775a578a80b4a8f8bf3590fc2be193f5229b861f741ecece9b06a30f8eea3bcbd5a0d8d8d2ab96db5379fec
ep_bytes: 5053b899040000b9984440008a1980eb
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.lc
McAfeeGenericRXTL-LJ!D5E1CC384259
MalwarebytesTrojan.Downloader
VIPRETrojan.Ransom.Poison.B
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059befd1 )
BitDefenderTrojan.Ransom.Poison.B
K7GWTrojan ( 0059befd1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36792.amW@aKovO2i
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:P2P-Worm.Win32.Convagent.gen
NANO-AntivirusTrojan.Win32.VB.juiskq
MicroWorld-eScanTrojan.Ransom.Poison.B
RisingTrojan.Generic@AI.100 (RDMK:0A3U+Rbr6jzNL0ibW9Uzyw)
SophosMal/ExeSax-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.124
TrendMicroTROJ_GEN.R03BC0DKF23
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d5e1cc38425903c4
EmsisoftTrojan.Ransom.Poison.B (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bghcg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Krap.cku
Kingsoftmalware.kb.a.997
MicrosoftTrojan:Win64/Grandoreiro.psyE!MTB
XcitiumHeur.Packed.MultiPacked@1z141z3
ArcabitTrojan.Ransom.Poison.B
ZoneAlarmHEUR:P2P-Worm.Win32.Convagent.gen
GDataTrojan.Ransom.Poison.B
VaristW32/Cerbu.BW.gen!Eldorado
AhnLab-V3Trojan/Win.LJ.R535457
Acronissuspicious
VBA32Malware-Cryptor.General.3
ALYacTrojan.Ransom.Poison.B
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DKF23
TencentTrojan.Win32.VB.ho
IkarusVirus.Win32.VB.FEW
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.f89967
AvastWin32:Evo-gen [Trj]

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment