Malware Analysis – smokeloader – 5265d31c93441df607ce7b0dae3e680e

Malware Analysis

Score: 10

  • MALWARE FAMILY: smokeloader
  • TAGS:family:smokeloader, backdoor, trojan
  • MD5: 5265d31c93441df607ce7b0dae3e680e
  • SHA1: 557ca000136c84344aadf189710c22b2dc5e13a0
  • ANALYSIS DATE: 2022-12-24T11:31:03Z
  • TTPS: T1012, T1120, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A