Malware

Win32/Agent_AGen.CQD removal

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: 8152BA642F0C358AE541.mlw
path: /opt/CAPEv2/storage/binaries/ceaa223121ba4774077de4af5612ccd394413de1b635516ab659cf08d01074a8
crc32: C2180651
md5: 8152ba642f0c358ae54132eb17c7f17b
sha1: 77a55e8bac66ac83cde636d6fadadb501153a815
sha256: ceaa223121ba4774077de4af5612ccd394413de1b635516ab659cf08d01074a8
sha512: 820f924515721022b53c54b2e4b61b713607ef5439c79221eae1c1b07894e6b104850bea74f6ae21a0a21bce0232c2daf939fb30693fe2d0dfd58f53f98caeb1
ssdeep: 384:LYbDa/wZ7Z7Z7Z79QQQQQQQQQQEfqZ4jDE045Hzssss:Ga/qttt6fqKfA1ssss
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131526C02E1BD94E0EE2CC3FB1724E6E6FE511C60845C045CD60FA8AA0E7CF491766B9B
sha3_384: c5624a727b033a2db98b1464713953771480262f7c2864903d2b146558275c24c1528834e55c62a39f67d89e8ef9a81b
ep_bytes: 5053b899040000b9984440008a1980eb
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Ransom.Poison.B
SkyhighBehavesLike.Win32.Generic.lc
McAfeeGenericRXTL-LJ!8152BA642F0C
MalwarebytesTrojan.Downloader
VIPRETrojan.Ransom.Poison.B
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059befd1 )
K7GWTrojan ( 0059befd1 )
Cybereasonmalicious.42f0c3
VirITTrojan.Win32.AgentT.DXV
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03BC0DCI24
KasperskyHEUR:P2P-Worm.Win32.Convagent.gen
BitDefenderTrojan.Ransom.Poison.B
NANO-AntivirusTrojan.Win32.VB.juiskq
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.VB.kn
SophosMal/ExeSax-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.124
ZillyaTrojan.ConvagentGen.Win32.1
TrendMicroTROJ_GEN.R03BC0DCI24
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8152ba642f0c358a
EmsisoftTrojan.Ransom.Poison.B (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=85)
JiangminTrojan/Generic.bghcg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Cerbu.BW.gen!Eldorado
Antiy-AVLGrayWare/Win32.Krap.cku
Kingsoftmalware.kb.a.998
MicrosoftTrojan:Win64/Grandoreiro.psyE!MTB
XcitiumHeur.Packed.MultiPacked@1z141z3
ArcabitTrojan.Ransom.Poison.B
ZoneAlarmHEUR:P2P-Worm.Win32.Convagent.gen
GDataTrojan.Ransom.Poison.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.LJ.R535457
Acronissuspicious
VBA32Malware-Cryptor.General.3
ALYacTrojan.Ransom.Poison.B
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDMK:CC3NG/LOCoHF9EAX33iXdw)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.C40A!tr
BitDefenderThetaGen:NN.ZevbaF.36802.amW@aKovO2i
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirTool:Win/Obfuscate.SMC.Hep(dyn)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment