Malware

Win32/Agent_AGen.CQD malicious file

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: 8F3F929ED6EFEBA923A3.mlw
path: /opt/CAPEv2/storage/binaries/5b7ad34cf3348f65a88d4da34c6733b8feb00a395c35e3beed74ed976f3190cc
crc32: 83B016AE
md5: 8f3f929ed6efeba923a3c9e257305e8f
sha1: 7dfd1822dac58ca42f411fa1ae61e1345a3b6481
sha256: 5b7ad34cf3348f65a88d4da34c6733b8feb00a395c35e3beed74ed976f3190cc
sha512: 2aaeabb1d8e2cc7543a1825d1fb954a0ae7d975cc31144bdb136833fb8bb77efb96fdb8fefbd875ce52f151144e45658a366c6e787e8cc2293142d93a766d914
ssdeep: 384:kJ2RhpfGgggggpwK0pxW3EDE045HK666:E2n3eAo666
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5526C7284FC6529FE1C5EF30D7BAE43241870B156CAA89F5E0CA38E8CB91D90781367
sha3_384: b7e3326efa3b97a1d319e9b5a2e9e8111f9a51dc6a2c84754b37e6747972d700ab806d29e2814d6735f7845ac76d9ee9
ep_bytes: 5053b899040000b9984440008a1980eb
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Poison.B
CAT-QuickHealTrojan.Grandoreiro
SkyhighBehavesLike.Win32.Generic.lc
McAfeeGenericRXTL-LJ!8F3F929ED6EF
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059befd1 )
K7GWTrojan ( 0059befd1 )
Cybereasonmalicious.2dac58
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.VB.gen
BitDefenderTrojan.Ransom.Poison.B
NANO-AntivirusTrojan.Win32.VB.juiskq
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.VB.kn
EmsisoftTrojan.Ransom.Poison.B (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.124
VIPRETrojan.Ransom.Poison.B
TrendMicroTROJ_GEN.R03BC0DB424
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8f3f929ed6efeba9
SophosMal/ExeSax-A
SentinelOneStatic AI – Malicious PE
GDataTrojan.Ransom.Poison.B
JiangminTrojan/Generic.bghcg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLGrayWare/Win32.Krap.cku
Kingsoftmalware.kb.a.997
XcitiumHeur.Packed.MultiPacked@1z141z3
ArcabitTrojan.Ransom.Poison.B
ZoneAlarmHEUR:Trojan.Win32.VB.gen
MicrosoftTrojan:Win64/Grandoreiro.psyE!MTB
VaristW32/Cerbu.BW.gen!Eldorado
AhnLab-V3Trojan/Win.LJ.R535457
Acronissuspicious
VBA32Malware-Cryptor.General.3
ALYacTrojan.Ransom.Poison.B
MAXmalware (ai score=88)
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DB424
RisingTrojan.Generic@AI.100 (RDMK:/wQ+eVHWluH22uFubIW3Dw)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.C40A!tr
BitDefenderThetaGen:NN.ZevbaF.36744.amW@aKovO2i
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment