Malware Analysis – agilenet – 0906bfbcac00c26b080d3ba4f4542579

Malware Analysis

Score: 9

  • MALWARE FAMILY: agilenet
  • TAGS:agilenet, evasion, themida, trojan
  • MD5: 0906bfbcac00c26b080d3ba4f4542579
  • SHA1: eca76f73d94d388b51d3b5f97525ab49fb47f8c6
  • ANALYSIS DATE: 2022-10-12T08:50:51Z
  • TTPS: T1012, T1497, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A