Malware

Agiala.2 information

Malware Removal

The Agiala.2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agiala.2 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Agiala.2?


File Info:

name: 62543DFCF690488633B3.mlw
path: /opt/CAPEv2/storage/binaries/42ef3ad48111de41916f83ffefd158baad14115e3d919340a08fc4378a092763
crc32: 2DF1D9D8
md5: 62543dfcf690488633b34ad7be068cba
sha1: 777610492f34dd06d4efebbe23f990d36824af6e
sha256: 42ef3ad48111de41916f83ffefd158baad14115e3d919340a08fc4378a092763
sha512: 51654909363932bea523874a23524aeb4e785173b8b9d49e46780233f9f309948e43f36dd14b68e871ebde93e4941cf325a52afc80e522bb588eb76c7ced8e9e
ssdeep: 3072:oPnXFvoEeTA3FipJhKAwUA6SmweBXows45rCdRZSZCcJIGLSvabAaluXL5auMyvT:OXGUVIhKDUA6xEFdRzsRLIXLJMkcdteJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7340162002FA10FD47822320DBB52026959BF5C7B27E9E3F5A1382FCA765E91D75F12
sha3_384: 1bad5c39e11237184677af063e1b747f3a726e72824bb4d84b24b290e25082d49ea2467266f3c4c3f5a4bf3f4a62c83f
ep_bytes: 83ec30e8fae80c00e901000000c3e8e9
timestamp: 2015-02-07 09:53:36

Version Info:

0: [No Data]

Agiala.2 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Agiala.2
FireEyeGeneric.mg.62543dfcf6904886
McAfeeW32/VirRansom.b!62543DFCF690
ZillyaVirus.Virlock.Win32.2
K7AntiVirusTrojan ( 0040fa5c1 )
K7GWTrojan ( 0040fa5c1 )
Cybereasonmalicious.cf6904
CyrenW32/Damaged_File.E.gen!Eldorado
TrendMicro-HouseCallPE_VIRLOCK.A
ClamAVWin.Malware.Virlock-9935222-0
KasperskyVirus.Win32.PolyRansom.f
BitDefenderGen:Variant.Agiala.2
AvastWin32:Nabucur-B [Trj]
EmsisoftGen:Variant.Agiala.2 (B)
ComodoVirus.Win32.Virlock.jet@5jiemd
BaiduWin32.Virus.Virlock.e
VIPREVirus.Win32.Nabucur.c (v)
TrendMicroPE_VIRLOCK.A
McAfee-GW-EditionBehavesLike.Win32.VirRansom.dc
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminWin32/Polyransom.f
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASBOL.C581
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmVirus.Win32.PolyRansom.f
GDataGen:Variant.Agiala.2
CynetMalicious (score: 100)
AhnLab-V3Win32/Nabucur.D.X1506
ALYacGen:Variant.Agiala.2
APEXMalicious
RisingMalware.Heuristic!ET#90% (RDMK:cmRtazpsNm8I1yHaFJLilbPZ7ovj)
IkarusVirus.Win32.Virlock
MaxSecureVirus.PolyRansom.b
FortinetW32/Virlock.B
AVGWin32:Nabucur-B [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Agiala.2?

Agiala.2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment