Categories: Malware

Should I remove “Agiala.27”?

The Agiala.27 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agiala.27 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Agiala.27?


File Info:

crc32: A1B771ADmd5: e825a74f1951e576ea95496c7283d430name: E825A74F1951E576EA95496C7283D430.mlwsha1: 387eb4d8ddfd011818899256ff9b62ac61a967d6sha256: 4d94e91a3b41f089223160f9ab80911ac3b363dbb4e5efdbbba8e68e5f8276fasha512: ef3d85c7d2a0f6b29481377381b5aa0c688d6b6a409b82d54922ab201116369fc3400d47f9ebc616be341aab132bae849e24d51126191cdbc04689409106bf72ssdeep: 6144:n9thsgldpsC0Lb9pS7lA3vULUKLrn0clwEfmKVmvqIgQ6F:n9PvVqLb9pS7y3vULUaD0ct8SImtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Agiala.27 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10731
MicroWorld-eScan Gen:Variant.Agiala.27
FireEye Generic.mg.e825a74f1951e576
CAT-QuickHeal Ransom.Exxroute.A4
McAfee Ransomware-FMJ!E825A74F1951
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0050b6e51 )
BitDefender Gen:Variant.Agiala.27
K7GW Trojan ( 0050b6e51 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34590.qqX@aaGMq0i
Cyren W32/Ransom.EH.gen!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Cerber-7459710-1
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/generic.ali2000010
NANO-Antivirus Trojan.Win32.Zerber.eobqxe
Tencent Malware.Win32.Gencirc.10bc016c
Ad-Aware Gen:Variant.Agiala.27
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
Zillya Trojan.Zerber.Win32.1783
TrendMicro Ransom_CERBER.SM38
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
Emsisoft Gen:Variant.Agiala.27 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.bne
Avira HEUR/AGEN.1116789
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Agiala.27
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Agiala.27
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cerber.R198538
Acronis suspicious
ALYac Gen:Variant.Agiala.27
MAX malware (ai score=100)
VBA32 BScope.Backdoor.Androm
Malwarebytes Ransom.Spora
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.FRRM
TrendMicro-HouseCall Ransom_CERBER.SM38
Rising Ransom.Spora!8.E3EE (CLOUD)
Yandex Trojan.GenAsa!4xQjex8Gp9Q
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.FSHI!tr
Webroot W32.Zerber.dvzk
AVG Win32:Trojan-gen
Cybereason malicious.f1951e
Paloalto generic.ml
Qihoo-360 Generic/Trojan.6a4

How to remove Agiala.27?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago