Malware Analysis – chaos – 4c19104c6df0817095be0846b1607de6

Malware Analysis

Score: 10

  • MALWARE FAMILY: chaos
  • TAGS:family:chaos, evasion, ransomware, spyware, stealer
  • MD5: 4c19104c6df0817095be0846b1607de6
  • SHA1: ae3bf7a043cb10e8b206261af6af1558fc3d518b
  • ANALYSIS DATE: 2023-02-12T05:26:03Z
  • TTPS: T1490, T1059, T1107, T1005, T1081, T1491, T1112, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A