Malware

Win32/Agent_AGen.CQD information

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: 2B823E0FD8B5718F4C7E.mlw
path: /opt/CAPEv2/storage/binaries/3fab58e2f58fa4849d67b2ed8a01fd82747bb2d47a3d2acdc98083f23416586a
crc32: EAA2D253
md5: 2b823e0fd8b5718f4c7e99aa386e0ea7
sha1: 1d6abe37ae7987480702d92bc47ce27f49f6c4aa
sha256: 3fab58e2f58fa4849d67b2ed8a01fd82747bb2d47a3d2acdc98083f23416586a
sha512: dc70e0d0c060bddbc897158735463e84286fcf86ce8b2db2f8e3ed7e18b7f1ebda8dac11978708260e80cc3b503296310fb57c71fb98651991ff11b007e9a9dd
ssdeep: 384:iVV89ak4eb0nn7JcU19C/plMDE045HSQQQ:iVV2hboF19yCAgQQQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C038E721ABDE8AAEF8D07FB177395E3645171208D48F908C64DD29D0DA80BF2360B4B
sha3_384: c335765548e24f5d2bc4690fdf18cec515d6851715a7096f3ef3545a46466d714bc6b6aeeeb7efe05cefcfe89dd9007e
ep_bytes: 5c837243d2e2e41c601e5b026eb0f09e
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.465768
FireEyeGeneric.mg.2b823e0fd8b5718f
SkyhighBehavesLike.Win32.Generic.pz
ALYacGen:Variant.Zusy.465768
Cylanceunsafe
ZillyaTrojan.AgentAGen.Win32.68717
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Generic.7b602720
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.7ae798
ArcabitTrojan.Zusy.D71B68
BitDefenderThetaGen:NN.ZexaE.36608.cmY@aihbphl
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CQD
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.465768
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Patched.kd
EmsisoftGen:Variant.Zusy.465768 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREGen:Variant.Zusy.465768
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Patched
VaristW32/S-9bdefeb6!Eldorado
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Win32.Emotet
KingsoftWin32.Troj.Unknown.a
MicrosoftTrojan:Win32/Emotet!ml
GDataGen:Variant.Zusy.465768
GoogleDetected
Acronissuspicious
McAfeeArtemis!2B823E0FD8B5
MAXmalware (ai score=81)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CKT23
RisingTrojan.Generic@AI.100 (RDML:YlSbQvJT+28qkoT38uJN1w)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment