Categories: Malware

Agiala.2 information

The Agiala.2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agiala.2 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Agiala.2?


File Info:

name: 62543DFCF690488633B3.mlwpath: /opt/CAPEv2/storage/binaries/42ef3ad48111de41916f83ffefd158baad14115e3d919340a08fc4378a092763crc32: 2DF1D9D8md5: 62543dfcf690488633b34ad7be068cbasha1: 777610492f34dd06d4efebbe23f990d36824af6esha256: 42ef3ad48111de41916f83ffefd158baad14115e3d919340a08fc4378a092763sha512: 51654909363932bea523874a23524aeb4e785173b8b9d49e46780233f9f309948e43f36dd14b68e871ebde93e4941cf325a52afc80e522bb588eb76c7ced8e9essdeep: 3072:oPnXFvoEeTA3FipJhKAwUA6SmweBXows45rCdRZSZCcJIGLSvabAaluXL5auMyvT:OXGUVIhKDUA6xEFdRzsRLIXLJMkcdteJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E7340162002FA10FD47822320DBB52026959BF5C7B27E9E3F5A1382FCA765E91D75F12sha3_384: 1bad5c39e11237184677af063e1b747f3a726e72824bb4d84b24b290e25082d49ea2467266f3c4c3f5a4bf3f4a62c83fep_bytes: 83ec30e8fae80c00e901000000c3e8e9timestamp: 2015-02-07 09:53:36

Version Info:

0: [No Data]

Agiala.2 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Agiala.2
FireEye Generic.mg.62543dfcf6904886
McAfee W32/VirRansom.b!62543DFCF690
Zillya Virus.Virlock.Win32.2
K7AntiVirus Trojan ( 0040fa5c1 )
K7GW Trojan ( 0040fa5c1 )
Cybereason malicious.cf6904
Cyren W32/Damaged_File.E.gen!Eldorado
TrendMicro-HouseCall PE_VIRLOCK.A
ClamAV Win.Malware.Virlock-9935222-0
Kaspersky Virus.Win32.PolyRansom.f
BitDefender Gen:Variant.Agiala.2
Avast Win32:Nabucur-B [Trj]
Emsisoft Gen:Variant.Agiala.2 (B)
Comodo Virus.Win32.Virlock.jet@5jiemd
Baidu Win32.Virus.Virlock.e
VIPRE Virus.Win32.Nabucur.c (v)
TrendMicro PE_VIRLOCK.A
McAfee-GW-Edition BehavesLike.Win32.VirRansom.dc
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
Jiangmin Win32/Polyransom.f
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASBOL.C581
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm Virus.Win32.PolyRansom.f
GData Gen:Variant.Agiala.2
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Nabucur.D.X1506
ALYac Gen:Variant.Agiala.2
APEX Malicious
Rising Malware.Heuristic!ET#90% (RDMK:cmRtazpsNm8I1yHaFJLilbPZ7ovj)
Ikarus Virus.Win32.Virlock
MaxSecure Virus.PolyRansom.b
Fortinet W32/Virlock.B
AVG Win32:Nabucur-B [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Agiala.2?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago