Malware

About “Win32/Agent_AGen.CQD” infection

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: E576B28626C178478534.mlw
path: /opt/CAPEv2/storage/binaries/680bc1450921f58251b138df24f3f0a87e7bccd814f8af68de8bd04d7daf33b5
crc32: 9F5AC9E8
md5: e576b28626c1784785341af5ded31c02
sha1: f6c84a0a025387c06dc431b6adfd7024d0a558e6
sha256: 680bc1450921f58251b138df24f3f0a87e7bccd814f8af68de8bd04d7daf33b5
sha512: 4232c2d890d83ceb295c418b17377fc70911a960e6bdc6f176e9acd28ce7e03d550a57f79d5daa5d16e83c3044a32ac9a37aa781cad46a4df0531d4e50e1f8c4
ssdeep: 384:PJGbI9g22222K939q1DNDH8wqDE045HXSqSqSqSq:RG89g22222gNUuA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191034B61490C04AEFB8E67F3073289FE2592BABD5CA0751AC46ED1471EDC1DD0B25D2B
sha3_384: 552d3d23652d56be234bb4c03c31653ccde3f17047da3d93ea5a2e91a1c7ce61536275affe7ed39cc240894aed0c1b67
ep_bytes: bd836d5129e2b317b749b1e3ab0bc4ef
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.465768
FireEyeGeneric.mg.e576b28626c17847
SkyhighBehavesLike.Win32.Generic.pz
McAfeeArtemis!E576B28626C1
MalwarebytesMachineLearning/Anomalous.100%
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Generic.178b6b0f
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Zusy.D71B68
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CQD
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.465768
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Patched.kd
EmsisoftGen:Variant.Zusy.465768 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREGen:Variant.Zusy.465768
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/S-9bdefeb6!Eldorado
AviraTR/Patched.Ren.Gen
Kingsoftmalware.kb.a.998
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GDataGen:Variant.Zusy.465768
GoogleDetected
Acronissuspicious
ALYacGen:Variant.Zusy.465768
MAXmalware (ai score=80)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH0CLO23
RisingTrojan.Generic@AI.100 (RDML:xLxsVNmzXmVeVfBG4L22sg)
IkarusTrojan.Patched
FortinetW32/Agent.C40A!tr
BitDefenderThetaGen:NN.ZexaF.36608.cmY@aihbphl
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.a02538
DeepInstinctMALICIOUS

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment