Malware

Win32/Agent_AGen.CQD removal tips

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: 347A6475D9120A4470BB.mlw
path: /opt/CAPEv2/storage/binaries/93f307c897eb71df2c74d6ef76b3050a76316d8d8ca091020b80a46d3ec36885
crc32: 505B4921
md5: 347a6475d9120a4470bb251c6a293e2b
sha1: 46ef0f6167d86d42193ef6ba54a99bb2b893373b
sha256: 93f307c897eb71df2c74d6ef76b3050a76316d8d8ca091020b80a46d3ec36885
sha512: 58590e2dc9449dceaf9d3cef38f67ecc73b9ce71e119d3286a6a3269fac654e33088f5a19c422fd64a34734b8c3ada634d9f84821b413667250168df811bbec2
ssdeep: 384:7VCUAGcWKghihRuL27WqjbyJ/GtY9gHh/NhcDhdtDE045H:7VNAGcWKgwq27WabyJ/hR3dA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB037CB2406D6CF2FA0D99F74AB244D275B231B18F664518A88FE10C6F68771F8B2707
sha3_384: faa2e71e41e876e8573198f5b59bcb6ab5701c62c8ebdcc2523df9811f6b410b678646812c8affc16e46c8b03a077b6c
ep_bytes: aa0fecd6b4aba6b6541b7fce53941887
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
CyrenCloudW32/Kryptik.ISB.gen!Eldorado
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.465768
FireEyeGeneric.mg.347a6475d9120a44
SkyhighBehavesLike.Win32.Generic.pz
McAfeeArtemis!347A6475D912
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Generic.bdd82763
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.167d86
ArcabitTrojan.Zusy.D71B68
BitDefenderThetaGen:NN.ZexaCO.36608.cmY@aihbphl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CQD
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.465768
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Patched.kd
Ad-AwareGen:Variant.Zusy.465768
EmsisoftGen:Variant.Zusy.465768 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREGen:Variant.Zusy.465768
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/S-9bdefeb6!Eldorado
AviraTR/Patched.Ren.Gen
Kingsoftmalware.kb.a.1000
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GDataGen:Variant.Zusy.465768
GoogleDetected
Acronissuspicious
ALYacGen:Variant.Zusy.465768
MAXmalware (ai score=87)
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_GEN.R03BH0CLO23
RisingTrojan.Generic@AI.100 (RDML:2XUuqUTyHMEnMopj1/3oOA)
IkarusTrojan.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment