Malware Analysis – smokeloader – fb26103bb900cbc3d9edab7230cff1d6

Malware Analysis

Score: 10

  • MALWARE FAMILY: smokeloader
  • TAGS:family:smokeloader, backdoor, trojan
  • MD5: fb26103bb900cbc3d9edab7230cff1d6
  • SHA1: fd32b81f4b4221c7637a2aa972816d04e8d5c0ac
  • ANALYSIS DATE: 2023-01-27T23:14:23Z
  • TTPS: T1012, T1120, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A