Malware Analysis – chaos – 257b508bd48ce9bbb447aeb76a69f013

Malware Analysis

Score: 10

  • MALWARE FAMILY: chaos
  • TAGS:family:chaos, evasion, persistence, ransomware, spyware, stealer
  • MD5: 257b508bd48ce9bbb447aeb76a69f013
  • SHA1: c839ec022bf248560dc64ca42499836d1f2bee22
  • ANALYSIS DATE: 2022-10-22T03:40:13Z
  • TTPS: T1490, T1059, T1107, T1060, T1112, T1491, T1082, T1005, T1081

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A