Malware

What is “Agiala.12”?

Malware Removal

The Agiala.12 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agiala.12 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (12 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Exhibits behavior characteristics of Shifu malware.
  • Creates a hidden or system file
  • Attempts to identify installed analysis tools by a known file location
  • Detects Sunbelt Sandbox through the presence of a file
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself

Related domains:

dropbox.com
twitter.com
sendspace.com
etrade.com
facebook.com
instagram.com
github.com
icloud.com
python.org

How to determine Agiala.12?


File Info:

crc32: 43BE9462
md5: c3acd2a8e9a246c1f16549915469a2f0
name: C3ACD2A8E9A246C1F16549915469A2F0.mlw
sha1: f961270b74b5de8ca8b129a6e32669fd62235b56
sha256: 443de3d420857f520800635a4e575ea0e151883034198be8ebfead25d52a7366
sha512: 8c5f5a04e7577d6cb1dff909259c833c3241f76811c9e80849d530d1441b5c5e69cbe6ec94a66fecad91d5fef6870158a93c06e5d65a6613d1ed779618f24d4a
ssdeep: 6144:32aiSbYBRHMRj9hemXsAK7G2yXfDxiH7bAa8Ngjkz59BhBI:GaiSYDsRhVXsAmG2yPDx67b6Zz/i
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Agiala.12 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Agiala.12
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.28892
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.8e9a24
CyrenW32/Zusy.DU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Shiz.NCP
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Agiala.12
NANO-AntivirusTrojan.Win32.Blocker.dsjyyx
MicroWorld-eScanGen:Variant.Agiala.12
TencentWin32.Trojan.Spy.Syhw
Ad-AwareGen:Variant.Agiala.12
SophosML/PE-A
ComodoMalware@#2sg7uwwioyg1m
BitDefenderThetaGen:NN.ZexaF.34758.wqW@aek8YHji
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
FireEyeGeneric.mg.c3acd2a8e9a246c1
EmsisoftGen:Variant.Agiala.12 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Blocker.nvx
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1121543
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Skeeyah.A!bit
ArcabitTrojan.Agiala.12
AegisLabTrojan.Win32.Blocker.j!c
GDataGen:Variant.Agiala.12
AhnLab-V3Win-Trojan/Clopran.Exp
Acronissuspicious
McAfeeArtemis!C3ACD2A8E9A2
MAXmalware (ai score=99)
VBA32Hoax.Blocker
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.83 (RDML:ptQjvHevH9la+W/pQn5RLg)
IkarusTrojan.Win32.Asjump
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Shiz.NCP!tr.spy
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Agiala.12?

Agiala.12 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment