Malware

Agiala.5 (file analysis)

Malware Removal

The Agiala.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agiala.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities

How to determine Agiala.5?


File Info:

name: A724BE46D8C4B7D5CF06.mlw
path: /opt/CAPEv2/storage/binaries/f37b844b5b392b50cea77a040fb7c0b7e1f54f10fe00c0dd182409f5002cc74f
crc32: E267EF08
md5: a724be46d8c4b7d5cf06eb78693e2510
sha1: 776f7e3aa3be6ee26c5bf31344e31fbd0c780807
sha256: f37b844b5b392b50cea77a040fb7c0b7e1f54f10fe00c0dd182409f5002cc74f
sha512: c3994110b551d25436ee5d491abda77a1b6394ea0cff88a20d44ff09542d03670aab2f9837d4718713ad5c49ef423a6452e510a01f4b30cba6abfc772b4760e7
ssdeep: 6144:kMlK3lN79DWtJE1aa+Fj9zB4kF2iNnmb/hED0zhoK:qkVJjB4klnbD0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F54412A39C823F2EEE0D117C998D71667A64CD06C2DFEAC1278C9369FF75D69025D208
sha3_384: 907da5f0714f6e1e4da0c0badb04e3faafcc7d966b1e532107ffe8c756c5a037e68e3416b8362d56514855b4bd712588
ep_bytes: 89ff5583c50c545d83ec606681fd00fd
timestamp: 2013-05-28 02:21:11

Version Info:

0: [No Data]

Agiala.5 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.a724be46d8c4b7d5
SkyhighBehavesLike.Win32.Swizzor.dh
ALYacGen:Variant.Agiala.5
Cylanceunsafe
VIPREGen:Variant.Agiala.5
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanDownloader:Win32/Mytonel.2d46ee11
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.le
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.DVBK
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Agiala.5
NANO-AntivirusTrojan.Win32.MlwGen.dwuohl
MicroWorld-eScanGen:Variant.Agiala.5
TencentWin32.Trojan.Generic.Lcnw
EmsisoftGen:Variant.Agiala.5 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen8
ZillyaTrojan.Kryptik.Win32.790044
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Agiala.5
AviraTR/Crypt.ZPACK.Gen8
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.996
XcitiumTrojWare.Win32.TrojanDownloader.Mytonel.D@5vhxva
ArcabitTrojan.Agiala.5
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:Win32/Mytonel.D
GoogleDetected
AhnLab-V3Trojan/Win32.Mytonel.R165535
McAfeeGenericR-EJM!A724BE46D8C4
MAXmalware (ai score=98)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Diple
MalwarebytesGeneric.Malware/Suspicious
RisingBackdoor.NuPrader!8.1C46 (TFE:2:FrwURndTYvP)
YandexTrojan.Kryptik!mWe9UQ7yZqg
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.DVCV!tr
BitDefenderThetaGen:NN.ZexaF.36744.qmW@amH4Neni
Cybereasonmalicious.aa3be6
PandaTrj/Genetic.gen

How to remove Agiala.5?

Agiala.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment