Malware

About “Win32/Agent_AGen.CQD” infection

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: 343BAD73D4D6D21B1903.mlw
path: /opt/CAPEv2/storage/binaries/1abf081088f8288a7826c42c01310e7be94b4347f04ddee4b34928e49a2a7ffd
crc32: F982D3D2
md5: 343bad73d4d6d21b1903b9bcc4d3cbf5
sha1: 2dc4c801ff35c642381fc878151c3f1d782be2cc
sha256: 1abf081088f8288a7826c42c01310e7be94b4347f04ddee4b34928e49a2a7ffd
sha512: 74dbea758187bf0f06d2adaed97df2eec3a9fa4e56771c558bf4862569a75b83d6519b26fffc4847a91cc26c92f67589c94e051b7363c92994b953f1805e8ca2
ssdeep: 384:isoLB8X3GOOOOOOtiiiiiii6RIxtIDE045Hnmmmm:cB8X3OtA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF525B91B46D2376F6CE98B39777C1CA505971A0FFC44055580EF0BB4F889E62B0AE07
sha3_384: 86d68966d65d0d6956cf2624a083bf5153148ebb66fc04dc98501c1ce458bc2a56473b74f079569c33f5d5a2094d0591
ep_bytes: 5053b899040000b9984440008a1980eb
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Poison.B
SkyhighBehavesLike.Win32.Generic.lc
McAfeeGenericRXTL-LJ!343BAD73D4D6
Cylanceunsafe
ZillyaTrojan.AgentAGen.Win32.27656
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0059befd1 )
K7AntiVirusTrojan ( 0059befd1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CQD
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.VB.gen
BitDefenderTrojan.Ransom.Poison.B
NANO-AntivirusTrojan.Win32.VB.juiskq
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.VB.kn
EmsisoftTrojan.Ransom.Poison.B (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.124
VIPRETrojan.Ransom.Poison.B
SophosMal/ExeSax-A
IkarusTrojan.Crypt
GDataTrojan.Ransom.Poison.B
JiangminTrojan/Generic.bghcg
VaristW32/Agent.FJT.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLGrayWare/Win32.Krap.cku
XcitiumHeur.Packed.MultiPacked@1z141z3
ArcabitTrojan.Ransom.Poison.B
ZoneAlarmHEUR:Trojan.Win32.VB.gen
MicrosoftTrojan:Win64/Grandoreiro.psyE!MTB
GoogleDetected
AhnLab-V3Trojan/Win.LJ.R535457
Acronissuspicious
BitDefenderThetaAI:Packer.44249F861F
MAXmalware (ai score=86)
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDMK:rGRCivU+M+0V4L16UmgicQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.1ff35c
DeepInstinctMALICIOUS

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment