Malware Analysis – chaos – fa06e6aadef2365052156f12c92d7b09

Malware Analysis

Score: 10

  • MALWARE FAMILY: chaos
  • TAGS:family:chaos, evasion, ransomware, spyware, stealer
  • MD5: fa06e6aadef2365052156f12c92d7b09
  • SHA1: 82de91795547028be327e75cee0fdf082352bfc9
  • ANALYSIS DATE: 2023-02-04T05:26:04Z
  • TTPS: T1490, T1059, T1107, T1491, T1112, T1082, T1005, T1081

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A