Malware Analysis – chaos – 2708f96aa63ba95163960ff95d2b847e

Malware Analysis

Score: 10

  • MALWARE FAMILY: chaos
  • TAGS:family:chaos, ransomware
  • MD5: 2708f96aa63ba95163960ff95d2b847e
  • SHA1: 2b7f7f3b1d30fc7e979b44dac11f55ce3c1408be
  • ANALYSIS DATE: 2022-11-30T15:48:09Z
  • TTPS: T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A