Malware Analysis – chaos – 2a1cf684f204a859e97414867ec9f9e8

Malware Analysis

Score: 10

  • MALWARE FAMILY: chaos
  • TAGS:family:chaos, persistence, ransomware
  • MD5: 2a1cf684f204a859e97414867ec9f9e8
  • SHA1: 90c174a5e250a0547724129c29b7650e52f978f6
  • ANALYSIS DATE: 2022-11-30T15:32:09Z
  • TTPS: T1082, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A