Categories: Malware

How to remove “Agiala.24”?

The Agiala.24 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agiala.24 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

www.gnu.org
programuserandussource.ru
resolver1.opendns.com
myip.opendns.com
applicableinformation.ru
ypahypothawork.ru
limitationtooand.ru
yourlicenseintactworkof.ru
differentyousuwork.ru

How to determine Agiala.24?


File Info:

crc32: 7E0F2057md5: dc128b7f9c2b6926c426de8f0e249ad9name: DC128B7F9C2B6926C426DE8F0E249AD9.mlwsha1: b453f5ffe50e506bde88ea77665859e040f182c6sha256: 93d99d2cd1283d50475a5860cc3ea76438f51b4419792ce9bfc3fde3fd574ba4sha512: 8527d79f0c601b3f9a06a7f310175c0e16722268652bc8a3d892d74cb6404bfba8f3ffa398d7694998fea0838d9563e13a2811981d573425d13203f161e3d926ssdeep: 6144:JIsw+BGSKlWkpLc95mEOHV6cj/8GdKSy/bmVR2zuGnhhDiWUHBDs:JIvcClZg5W16cj/8tkMzxnh5+Otype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Agiala.24 also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Agiala.24
FireEye Generic.mg.dc128b7f9c2b6926
CAT-QuickHeal Ransom.Exxroute.A3
ALYac Gen:Variant.Agiala.24
K7AntiVirus Trojan ( 00507d2a1 )
BitDefender Gen:Variant.Agiala.24
K7GW Trojan ( 00507d2a1 )
Cybereason malicious.f9c2b6
TrendMicro Ransom_CERBER.SM37
BitDefenderTheta Gen:NN.ZexaF.34634.ymW@aSxJf2ji
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Ursnif-9792476-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba TrojanSpy:Win32/Ursnif.080ce4f4
Tencent Malware.Win32.Gencirc.10b65999
Ad-Aware Gen:Variant.Agiala.24
Comodo TrojWare.Win32.Ransom.Cerber.BG@6tn9ck
DrWeb Trojan.Siggen11.18879
VIPRE Trojan.Win32.Generic!BT
Invincea ML/PE-A + Mal/Elenoocka-E
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Avira TR/Crypt.XPACK.Gen7
Gridinsoft Ransom.Win32.Heur.oa
Arcabit Trojan.Agiala.24
SUPERAntiSpyware Ransom.Cryptor/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Agiala.24
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cerber.R194495
Acronis suspicious
VBA32 BScope.Backdoor.Gootkit
MAX malware (ai score=100)
ESET-NOD32 a variant of Win32/Injector.DKLF
TrendMicro-HouseCall Ransom_CERBER.SM37
Rising Ransom.Cerber!8.3058 (TFE:5:FDpOH1LZyoD)
Yandex Trojan.GenAsa!IreXQ03s6U4
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.APXF!tr
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Generic/HEUR/QVM20.1.4D5B.Malware.Gen

How to remove Agiala.24?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago