Malware

Win32/Agent_AGen.CQD information

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: 94003E0620ED91260CC0.mlw
path: /opt/CAPEv2/storage/binaries/420b324c536bceb558b0835741e18f087a8de322345fedde7a4ca4a2607d7256
crc32: 50F530C6
md5: 94003e0620ed91260cc0d5f7904e72cd
sha1: 13488d89e1804f2a8715241f5ec3ce7e570673ad
sha256: 420b324c536bceb558b0835741e18f087a8de322345fedde7a4ca4a2607d7256
sha512: a9f5197634582da8b97fbd039e10d5f9dc0911a231e74a9035f4f47ff2a5ddd385add87ca2d41331c54916e6a1a2b988954f7f027f2ee8f7b449f48493bdf1d6
ssdeep: 768:jV3dnUSSSSSSfbutezezezezezeTQlKl2A:jBdnbtGGGGGxlKB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8034D34DA6C55E3F71D6AFB461383C2BAA0F7854CA1A608C50FB9080F19F995528F2F
sha3_384: ee1383aa2a97f99c333b042b30c891d9839bcaaa60a160eb3484eb6d2f9000587317a533e92041995bab78049c384e0c
ep_bytes: 9f00b58d5447a83b347ad2099e13665b
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.465768
FireEyeGeneric.mg.94003e0620ed9126
SkyhighBehavesLike.Win32.Generic.pz
ALYacGen:Variant.Zusy.465768
Cylanceunsafe
ZillyaTrojan.AgentAGen.Win32.35649
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Generic.161a57e7
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.9e1804
ArcabitTrojan.Zusy.D71B68
BitDefenderThetaGen:NN.ZexaCO.36744.cmY@aihbphl
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
BitDefenderGen:Variant.Zusy.465768
AvastWin32:Evo-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:MYjFeTy8/qvHXZoS11YMBQ)
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREGen:Variant.Zusy.465768
EmsisoftGen:Variant.Zusy.465768 (B)
IkarusTrojan.Patched
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/S-9bdefeb6!Eldorado
Antiy-AVLTrojan/Win32.Zusy
KingsoftWin32.Troj.Unknown.a
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Zusy.465768
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!94003E0620ED
MAXmalware (ai score=86)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BH0CK523
TencentTrojan.Win32.Patched.kd
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment