Categories: Malware

What is “Agiala.12”?

The Agiala.12 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agiala.12 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (12 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Exhibits behavior characteristics of Shifu malware.
  • Creates a hidden or system file
  • Attempts to identify installed analysis tools by a known file location
  • Detects Sunbelt Sandbox through the presence of a file
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself

Related domains:

dropbox.com
twitter.com
sendspace.com
etrade.com
facebook.com
instagram.com
github.com
icloud.com
python.org

How to determine Agiala.12?


File Info:

crc32: 43BE9462md5: c3acd2a8e9a246c1f16549915469a2f0name: C3ACD2A8E9A246C1F16549915469A2F0.mlwsha1: f961270b74b5de8ca8b129a6e32669fd62235b56sha256: 443de3d420857f520800635a4e575ea0e151883034198be8ebfead25d52a7366sha512: 8c5f5a04e7577d6cb1dff909259c833c3241f76811c9e80849d530d1441b5c5e69cbe6ec94a66fecad91d5fef6870158a93c06e5d65a6613d1ed779618f24d4assdeep: 6144:32aiSbYBRHMRj9hemXsAK7G2yXfDxiH7bAa8Ngjkz59BhBI:GaiSYDsRhVXsAmG2yPDx67b6Zz/itype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Agiala.12 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0055e3db1 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Gen:Variant.Agiala.12
Cylance Unsafe
Zillya Trojan.Blocker.Win32.28892
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.8e9a24
Cyren W32/Zusy.DU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Shiz.NCP
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Agiala.12
NANO-Antivirus Trojan.Win32.Blocker.dsjyyx
MicroWorld-eScan Gen:Variant.Agiala.12
Tencent Win32.Trojan.Spy.Syhw
Ad-Aware Gen:Variant.Agiala.12
Sophos ML/PE-A
Comodo Malware@#2sg7uwwioyg1m
BitDefenderTheta Gen:NN.ZexaF.34758.wqW@aek8YHji
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Dropper.fh
FireEye Generic.mg.c3acd2a8e9a246c1
Emsisoft Gen:Variant.Agiala.12 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Blocker.nvx
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1121543
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Skeeyah.A!bit
Arcabit Trojan.Agiala.12
AegisLab Trojan.Win32.Blocker.j!c
GData Gen:Variant.Agiala.12
AhnLab-V3 Win-Trojan/Clopran.Exp
Acronis suspicious
McAfee Artemis!C3ACD2A8E9A2
MAX malware (ai score=99)
VBA32 Hoax.Blocker
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Genetic.gen
Rising Trojan.Generic@ML.83 (RDML:ptQjvHevH9la+W/pQn5RLg)
Ikarus Trojan.Win32.Asjump
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Shiz.NCP!tr.spy
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Agiala.12?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago