Malware Analysis – smokeloader – d21e88369dc69042d256dc59263d5b61

Malware Analysis

Score: 10

  • MALWARE FAMILY: smokeloader
  • TAGS:family:smokeloader, backdoor, trojan
  • MD5: d21e88369dc69042d256dc59263d5b61
  • SHA1: 575e789b0b3bc16a4f44fe6151af4d41cfd630b5
  • ANALYSIS DATE: 2023-03-13T10:54:58Z
  • TTPS: T1012, T1120, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A