Malware Analysis – cerber – a57745a30d63f511d28aa43e4b710e1c

Malware Analysis

Score: 10

  • MALWARE FAMILY: cerber
  • TAGS:family:cerber, evasion, persistence, ransomware, spyware, stealer
  • MD5: a57745a30d63f511d28aa43e4b710e1c
  • SHA1: 5985e7d1831784fd15de2cc62451deb16b65b046
  • ANALYSIS DATE: 2022-12-10T09:32:04Z
  • TTPS: T1490, T1107, T1158, T1112, T1082, T1005, T1081, T1060, T1018

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A