Malware Analysis – chaos – 664d942a2f98e3bf196dc627a1ee3ae9

Malware Analysis

Score: 10

  • MALWARE FAMILY: chaos
  • TAGS:family:chaos, ransomware
  • MD5: 664d942a2f98e3bf196dc627a1ee3ae9
  • SHA1: 925b0ef9d0e2f6ce159945138f97dda492fab4b8
  • ANALYSIS DATE: 2023-01-14T08:58:12Z
  • TTPS: T1064

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A