Malware

Win32/Agent_AGen.CQD information

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: 504142A11E388C8E1709.mlw
path: /opt/CAPEv2/storage/binaries/3d4fd0aae2118897929705030ccf08086a0489a2f30300be4281ece9a435d2a2
crc32: 6E58A7FF
md5: 504142a11e388c8e1709745afa0d1505
sha1: 4f74fc2c4be1abe060aec1c79731cfbc3b508ad6
sha256: 3d4fd0aae2118897929705030ccf08086a0489a2f30300be4281ece9a435d2a2
sha512: 60d19103b529343a6d5ba26932b62e30791b2a1ee84ff0d7342fe13e600b44e8dbf3fc8f17d505806064423e2911d53602dde1b6a5082dbed475d60533ad89ff
ssdeep: 384:llBDAmkvwnMrW+cJyHLsWNKHXDE045H5:rBDAmkvSMKrAgWCAv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135521A39779C4968FB74AAB736B5D4D1759A10BC33E23ACA087BD0211E12F9C5295703
sha3_384: 0fc9ce0ee820a54be8e390af00064c7f80d019f47369f6cfb2387fc80da75ade2559ca3ed25f97a44c287d195511943a
ep_bytes: 5053b899040000b9984440008a1980eb
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Poison.labP
MicroWorld-eScanTrojan.Ransom.Poison.B
FireEyeGeneric.mg.504142a11e388c8e
SkyhighBehavesLike.Win32.Generic.lc
McAfeeGenericRXTL-LJ!504142A11E38
Cylanceunsafe
ZillyaTrojan.AgentAGen.Win32.97590
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059befd1 )
AlibabaWorm:Win32/Grandoreiro.b2737f82
K7GWTrojan ( 0059befd1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
KasperskyHEUR:P2P-Worm.Win32.Convagent.gen
BitDefenderTrojan.Ransom.Poison.B
NANO-AntivirusTrojan.Win32.VB.juiskq
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.VB.kn
SophosMal/ExeSax-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.124
VIPRETrojan.Ransom.Poison.B
TrendMicroTROJ_GEN.R03BC0DAB24
Trapminemalicious.high.ml.score
EmsisoftTrojan.Ransom.Poison.B (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Ransom.Poison.B
JiangminTrojan/Generic.bghcg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Agent.FJT.gen!Eldorado
Antiy-AVLGrayWare/Win32.Krap.cku
Kingsoftmalware.kb.a.999
XcitiumHeur.Packed.MultiPacked@1z141z3
ArcabitTrojan.Ransom.Poison.B
ZoneAlarmHEUR:P2P-Worm.Win32.Convagent.gen
MicrosoftTrojan:Win64/Grandoreiro.psyE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.LJ.R535457
Acronissuspicious
BitDefenderThetaAI:Packer.44249F861F
ALYacTrojan.Ransom.Poison.B
MAXmalware (ai score=83)
VBA32Malware-Cryptor.General.3
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DAB24
RisingTrojan.Generic@AI.100 (RDMK:bhZA1nAg0/VDoW8gm/lUig)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.c4be1a
DeepInstinctMALICIOUS

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment