Malware Analysis – chaos – 61d14b682f39e6558a706a3dacafaeca

Malware Analysis

Score: 10

  • MALWARE FAMILY: chaos
  • TAGS:family:chaos, evasion, ransomware
  • MD5: 61d14b682f39e6558a706a3dacafaeca
  • SHA1: bcc32366f6b98f0fbd474643fa54c5a4ff173dfa
  • ANALYSIS DATE: 2023-03-13T11:09:04Z
  • TTPS: T1490, T1059, T1107, T1082, T1012

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A