Malware Analysis – chaos – 101104ab266f519ef2eec3ef1137bcd2

Malware Analysis

Score: 10

  • MALWARE FAMILY: chaos
  • TAGS:family:chaos, ransomware
  • MD5: 101104ab266f519ef2eec3ef1137bcd2
  • SHA1: 2aedc1d100bda8064273301d7c1433285220b73e
  • ANALYSIS DATE: 2022-10-13T10:21:04Z
  • TTPS: T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A