Malware Analysis – chaos – f5ad2a45442c0028f4268c72e21e2035

Malware Analysis

Score: 10

  • MALWARE FAMILY: chaos
  • TAGS:family:chaos, family:quasar, botnet:ransomware, ransomware, spyware, trojan
  • MD5: f5ad2a45442c0028f4268c72e21e2035
  • SHA1: 1edc22b76db0a40f9267a10ab3805bc4955e86b4
  • ANALYSIS DATE: 2023-02-18T16:31:03Z
  • TTPS: T1082, T1053

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A