Agiala.30

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Agiala.30 infection?

In this post you will certainly locate regarding the meaning of Agiala.30 and its adverse impact on your computer. Such ransomware are a type of malware that is specified by online frauds to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Agiala.30 virus will instruct its targets to initiate funds move for the purpose of neutralizing the changes that the Trojan infection has actually introduced to the victim’s gadget.

Agiala.30 Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Uses Windows utilities for basic functionality;
  • Enumerates services, possibly for anti-virtualization;
  • Deletes its original binary from disk;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records found on the sufferer’s hard disk — so the victim can no longer use the data;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
microsoft-com.mail.protection.outlook.com Ransom_CERBER.SMALY0

Agiala.30

The most regular channels through which Agiala.30 Trojans are injected are:

  • By ways of phishing emails;
  • As an effect of user ending up on a resource that hosts a malicious software program;

As quickly as the Trojan is effectively infused, it will certainly either cipher the information on the victim’s computer or protect against the device from operating in an appropriate manner – while likewise positioning a ransom note that points out the need for the sufferers to effect the settlement for the objective of decrypting the documents or recovering the file system back to the first problem. In most circumstances, the ransom note will certainly turn up when the customer reboots the PC after the system has already been harmed.

Agiala.30 circulation networks.

In numerous edges of the globe, Agiala.30 expands by leaps and bounds. Nonetheless, the ransom money notes as well as tricks of extorting the ransom amount may differ relying on specific local (local) settings. The ransom money notes and methods of extorting the ransom quantity may vary depending on particular regional (regional) settings.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software application.

    In particular locations, the Trojans often wrongfully report having detected some unlicensed applications made it possible for on the victim’s gadget. The alert after that demands the user to pay the ransom.

    Faulty statements about unlawful material.

    In countries where software program piracy is less preferred, this approach is not as reliable for the cyber scams. Conversely, the Agiala.30 popup alert might incorrectly assert to be originating from a police institution and will report having situated kid porn or various other prohibited information on the tool.

    Agiala.30 popup alert may wrongly assert to be acquiring from a law enforcement institution as well as will report having located child pornography or other unlawful information on the gadget. The alert will in a similar way consist of a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: 9950EE17
md5: 014b23c5c59d885973e1173a122e6539
name: 014B23C5C59D885973E1173A122E6539.mlw
sha1: d9b9a704f766a6bb5af9c552f433a4917a1e4290
sha256: 09c91b6b998efbd20f56399190c3873286ebd92d2323ef4a313e970ff3492087
sha512: 9ec27cb6abeebd0cba3e47d01ca3902cd5c368b679f066da9d4065a5ef5b57f4723ed5ddd7d9ca67b7703e4c76b39e040b65923d1c921df5e8a48aab49fd06f8
ssdeep: 3072:guxtaw40H0QJMuQNYbzF6VMtZWbe1zJ+/sT5:gUtaw40H0Qm0qI+eJT
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Agiala.30 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Siggen10.42387
MicroWorld-eScan Gen:Variant.Agiala.30
ALYac Gen:Variant.Agiala.30
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 005190011 )
BitDefender Gen:Variant.Agiala.30
K7GW Trojan ( 005190011 )
Cybereason malicious.5c59d8
TrendMicro Ransom_CERBER.SMALY0
BitDefenderTheta Gen:NN.ZexaF.34634.@tW@aa3I@cpi
Cyren W32/Locky.CB.gen!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Kaspersky HEUR:Backdoor.Win32.Tofsee.pef
Rising Trojan.Kryptik!1.B474 (CLASSIC)
Ad-Aware Gen:Variant.Agiala.30
Emsisoft Gen:Variant.Agiala.30 (B)
F-Secure Heuristic.HEUR/AGEN.1120892
Invincea ML/PE-A + Mal/Elenoocka-E
McAfee-GW-Edition BehavesLike.Win32.Generic.vh
FireEye Generic.mg.014b23c5c59d8859
Sophos Mal/Elenoocka-E
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.bjwgx
Avira HEUR/AGEN.1120892
Antiy-AVL Trojan/Win32.AGeneric
Microsoft Backdoor:Win32/Tofsee.T
Gridinsoft Trojan.Heur!.03012021
Arcabit Trojan.Agiala.30
ZoneAlarm HEUR:Backdoor.Win32.Tofsee.pef
GData Gen:Variant.Agiala.30
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Locky.R209380
Acronis suspicious
McAfee Ransomware-GGH!014B23C5C59D
MAX malware (ai score=86)
VBA32 Trojan.FakeAV.01657
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.FXAH
TrendMicro-HouseCall Ransom_CERBER.SMALY0
Tencent Malware.Win32.Gencirc.11b10885
Yandex Trojan.GenAsa!6bZ3bMApb3c
Ikarus Trojan.Win32.Tofsee
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.CRPN!tr
Webroot W32.Trojan.Gen
AVG Win32:Evo-gen [Susp]
Avast Win32:Evo-gen [Susp]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM19.1.3A86.Malware.Gen

How to remove Agiala.30 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Agiala.30 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Agiala.30 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending