Malware Analysis – cerber – 10d74de972a374bb9b35944901556f5f

Malware Analysis

Score: 10

  • MALWARE FAMILY: cerber
  • TAGS:family:cerber, discovery, evasion, ransomware
  • MD5: 10d74de972a374bb9b35944901556f5f
  • SHA1: 593f11e2aa70a1508d5e58ea65bec0ae04b68d64
  • ANALYSIS DATE: 2023-03-11T23:55:16Z
  • TTPS: T1046, T1012, T1120, T1082, T1018, T1031, T1491, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A