Malware Analysis – chaos – 45f6effd67ff42b7285c6852ac84089e

Malware Analysis

Score: 10

  • MALWARE FAMILY: chaos
  • TAGS:family:chaos, evasion, ransomware, spyware, stealer
  • MD5: 45f6effd67ff42b7285c6852ac84089e
  • SHA1: 98a8ff6114b65bf0d88fe62ec5faa32c5c4dfa9b
  • ANALYSIS DATE: 2023-02-18T16:31:02Z
  • TTPS: T1490, T1059, T1107, T1005, T1081, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A