Malware Analysis – chaos – 9fc6a55ccc1cd41930b17c7dd4474bab

Malware Analysis

Score: 10

  • MALWARE FAMILY: chaos
  • TAGS:family:chaos, ransomware
  • MD5: 9fc6a55ccc1cd41930b17c7dd4474bab
  • SHA1: 2629a5b422be012ebf5bc84c73a7003801e58f8f
  • ANALYSIS DATE: 2022-12-27T05:00:05Z
  • TTPS: T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A