Categories: Malware

Agiala.27 (B) removal tips

The Agiala.27 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agiala.27 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Agiala.27 (B)?


File Info:

crc32: 118A163Bmd5: b7ac4215aa63fd6e1685feb55d2f4e7bname: B7AC4215AA63FD6E1685FEB55D2F4E7B.mlwsha1: 432a77da881d79ff1d2ca2d950795e5b6b9a264dsha256: b5dd1c5812ad5f9311126140dc09604edeb74131c257043a7c5a47c23910be6esha512: c885c3a0eabd566f3326360ef79bdd4a93323660958e5178c77853ed40b31a28102a9c576d6c07440942b664ace1ffd6ec9804f949ecb87ccb90e256f91d7845ssdeep: 1536:64ibYNwH4wvhXeU1wtj/w5IzRIJgN9z/TtWUh4YQRII:RwH4wvhX9wR/wWzWJgN9DTcYQWItype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Agiala.27 (B) also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0050b8311 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10701
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Spora.A4
ALYac Gen:Variant.Agiala.27
Cylance Unsafe
Zillya Trojan.Generic.Win32.1288249
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Spora.e5e24152
K7GW Trojan ( 0050b8311 )
Cybereason malicious.5aa63f
Cyren W32/Ransom.JH.gen!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 Win32/Filecoder.Spora.A
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Agiala-9828880-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Agiala.27
NANO-Antivirus Trojan.Win32.Spora.entzpr
MicroWorld-eScan Gen:Variant.Agiala.27
Tencent Malware.Win32.Gencirc.114b01ff
Ad-Aware Gen:Variant.Agiala.27
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
BitDefenderTheta Gen:NN.ZexaF.34628.fqW@aO1!dcd
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM38
McAfee-GW-Edition BehavesLike.Win32.Generic.mh
FireEye Generic.mg.b7ac4215aa63fd6e
Emsisoft Gen:Variant.Agiala.27 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Spora.rq
Webroot W32.Spora.dav
Avira HEUR/AGEN.1116789
eGambit Unsafe.AI_Score_70%
Microsoft Ransom:Win32/Spora
Arcabit Trojan.Agiala.27
AegisLab Trojan.Win32.Spora.j!c
GData Gen:Variant.Agiala.27
AhnLab-V3 Trojan/Win32.Cerber.R200620
Acronis suspicious
McAfee Ransomware-FMJ!B7AC4215AA63
MAX malware (ai score=86)
VBA32 BScope.TrojanPSW.Papras
Malwarebytes Ransom.Spora
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SM38
Rising Ransom.Spora!8.E3EE (CLOUD)
Yandex Trojan.GenAsa!rdiM6nQH3tk
Ikarus Trojan.Crypt
Fortinet W32/Kryptik.GKVH!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 HEUR/QVM20.1.8B64.Malware.Gen

How to remove Agiala.27 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago