Categories: Malware

Agiala.25 (file analysis)

The Agiala.25 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agiala.25 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.bing.com

How to determine Agiala.25?


File Info:

crc32: 941A681Emd5: b51b9ab399e6442d912419bc0dd364d1name: B51B9AB399E6442D912419BC0DD364D1.mlwsha1: d8181cab352bb32a8bfa821756d19e3abd250befsha256: 4dfb32978e0fe85eab7f12bba1e0cff06491b8d1d67a1cf12b5592744f0d82f3sha512: 4312ad63b295cf45ecdc04cd9d0728236893ddb80111129cf8373943f1dde377feb300d51d52de8c8b70edbaff79a7b7cad3235a15e9f18903e47716f8cd845bssdeep: 768:iAzEfeZFtmDehKwnSjDJzPgZyxMehdNs3acNaT3SWu6vV+Q+5cJDOizEfe:AmPhKwnQ6grr+3a8aTiWuuAx5Rmtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Agiala.25 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Agiala.25
FireEye Generic.mg.b51b9ab399e6442d
CAT-QuickHeal Ransom.Exxroute.A4
Qihoo-360 Win32/Ransom.Filecoder.HxQBuTsA
ALYac Gen:Variant.Agiala.25
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0051918c1 )
BitDefender Gen:Variant.Agiala.25
K7GW Trojan ( 005054af1 )
Cybereason malicious.399e64
Baidu Win32.Trojan.Kryptik.bjm
Cyren W32/S-c8e0bb6a!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Filecoder-BD [Trj]
ClamAV Win.Ransomware.Spora-6978811-0
Kaspersky HEUR:Trojan-Ransom.Win32.Spora.pef
Alibaba Ransom:Win32/Spora.9db028c7
NANO-Antivirus Trojan.Win32.Spora.eloome
AegisLab Trojan.Win32.Generic.4!c
Rising Ransom.Spora!8.E3EE (TFE:5:pUbTbQd9ilV)
Ad-Aware Gen:Variant.Agiala.25
Emsisoft Trojan-Ransom.Spora (A)
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Heuristic.HEUR/AGEN.1105007
DrWeb Trojan.Encoder.10103
Zillya Trojan.Spora.Win32.1170
TrendMicro Ransom_CERBER.SM3B
McAfee-GW-Edition BehavesLike.Win32.Generic.lm
Sophos ML/PE-A + Mal/Elenoocka-E
Ikarus Trojan-Ransom.Spora
Jiangmin Trojan.Generic.bqyzn
Avira HEUR/AGEN.1105007
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.AGeneric
Microsoft Ransom:Win32/Spora
Arcabit Trojan.Agiala.25
ZoneAlarm HEUR:Trojan-Ransom.Win32.Spora.pef
GData Gen:Variant.Agiala.25
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Spora.R195423
McAfee Ransom-Spora!B51B9AB399E6
VBA32 BScope.Trojan.Encoder
Malwarebytes Ransom.Spora
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Kryptik.FOLF
TrendMicro-HouseCall Ransom_CERBER.SM3B
Tencent Malware.Win32.Gencirc.10b6bd2a
Yandex Trojan.GenAsa!M4ZDQ9T+nhM
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_82%
Fortinet W32/GenKryptik.GSOD!tr
BitDefenderTheta Gen:NN.ZexaF.34590.eqW@aK7wyil
AVG Win32:Filecoder-BD [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)

How to remove Agiala.25?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago