Categories: Ransom

How to remove “Ransom.Cerber.YY2”?

The Ransom.Cerber.YY2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Cerber.YY2 virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
ip-api.com

How to determine Ransom.Cerber.YY2?


File Info:

crc32: 53706D29md5: b4439c816365f16303edc3eea5168f40name: B4439C816365F16303EDC3EEA5168F40.mlwsha1: 4d17993dedc394fa45e16f91496179f66cbf635fsha256: 8b35cb60250167eb7feefbd533aa3766b6da92b579955be2963cd5736d003fc7sha512: 0de214f7350ff05e42f647a67570ffdeb00c823c1db71107a981e4020ed8fedcd0f4c493aeb7bd1be92bab1cb2fac862bcf919857e635ae49f077354a80ce997ssdeep: 6144:NzgZxUax8UDkcefsDqcgq+Syf2y5riqCr:ZgnUUDkcicnMh5riqCrtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Alexander Roshal 1993-2012InternalName: Command line RARFileVersion: 4.20.0CompanyName: Alexander RoshalProductName: WinRARProductVersion: 4.20.0FileDescription: Command line RARTranslation: 0x0409 0x04e4

Ransom.Cerber.YY2 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Cerber.1
FireEye Generic.mg.b4439c816365f163
CAT-QuickHeal Ransom.Cerber.YY2
McAfee GenericRXDI-TT!B4439C816365
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
Sangfor Ransom.Win32.Cerber_44.se
K7AntiVirus Trojan ( 005224381 )
BitDefender Trojan.Ransom.Cerber.1
K7GW Trojan ( 005224381 )
Cybereason malicious.16365f
BitDefenderTheta Gen:NN.ZexaF.34590.Aq1@aqX3X1pi
Cyren W32/S-3e1d46f2!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 Win32/Filecoder.Cerber.B
Baidu Win32.Trojan.Kryptik.avk
APEX Malicious
Avast Win32:Trojan-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/Cerber.4f662628
NANO-Antivirus Trojan.Win32.Encoder.evdtov
Rising Trojan.Kryptik!1.AF0E (CLOUD)
Ad-Aware Trojan.Ransom.Cerber.1
Emsisoft Trojan.Ransom.Cerber.1 (B)
Comodo TrojWare.Win32.Kryptik.ERJ@6l0vie
F-Secure Heuristic.HEUR/AGEN.1133793
DrWeb Trojan.Encoder.4691
Zillya Trojan.Zerber.Win32.312
TrendMicro Ransom_HPCERBER.SM3
McAfee-GW-Edition BehavesLike.Win32.Emotet.gm
Sophos ML/PE-A + Mal/Cerber-B
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.etycf
Avira HEUR/AGEN.1133793
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.SelfDel
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Ransom.Cerber.1
SUPERAntiSpyware Ransom.Cerber/Variant
AhnLab-V3 Win-Trojan/Cerber.Gen
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.1
Acronis suspicious
ALYac Trojan.Ransom.Cerber.1
Malwarebytes Malware.AI.119043114
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_HPCERBER.SM3
Tencent Malware.Win32.Gencirc.10b66660
Yandex Trojan.GenAsa!NQfghdynHOA
Ikarus Trojan-Ransom.FileCrypter
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HJJV!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Ransom.Cerber.HxQBuAcA

How to remove Ransom.Cerber.YY2?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago