Ransom

How to remove “Ransom.Cerber.YY4”?

Malware Removal

The Ransom.Cerber.YY4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Cerber.YY4 virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
ip-api.com

How to determine Ransom.Cerber.YY4?


File Info:

crc32: 6EC2C215
md5: b46289ab8bc836888d03c88a42e00c97
name: B46289AB8BC836888D03C88A42E00C97.mlw
sha1: f8f8a05412cf492ead55f3f3a6b9048c0a3236ec
sha256: 6a793c46f20910fefc1f928b3172f3893dc02b248973f18b4168c508f8ed7ce3
sha512: 2b7276ecdea28e9688feb1abf76439e1ac31509621e688d9cb6b1071d6b2c97815201d96490ef01d3ddd110527124b9d3f031c10cd16fb26888e4186ce458c62
ssdeep: 12288:1ioHeyh4JzRoLoC1PuUEvmJ1TNF/bZJc/sh:fHMRocyWUEvm79/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2014 VMware, Inc.
InternalName: VMwareHostOpen
FileVersion: 9.6.2.31837
CompanyName: VMware, Inc.
ProductName: VMware Tools
ProductVersion: 9.6.2 build-1688356
FileDescription: Default Host Application
OriginalFilename: VMwareHostOpen.exe
Translation: 0x0409 0x04b0

Ransom.Cerber.YY4 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.1
CAT-QuickHealRansom.Cerber.YY4
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004f95911 )
BitDefenderTrojan.Ransom.Cerber.1
K7GWTrojan ( 004f95911 )
Cybereasonmalicious.b8bc83
BaiduWin32.Trojan.Cerber.h
CyrenW32/S-3e1d46f2!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Dropper.Cerber-9783014-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.49719aff
NANO-AntivirusTrojan.Win32.Encoder.erdqmv
RisingTrojan.Kryptik!1.AF0E (CLOUD)
Ad-AwareTrojan.Ransom.Cerber.1
EmsisoftTrojan.Ransom.Cerber.1 (B)
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
F-SecureHeuristic.HEUR/AGEN.1106151
DrWebTrojan.Encoder.4691
ZillyaTrojan.Kryptik.Win32.1311528
TrendMicroRansom_HPCERBER.SM30
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
FireEyeGeneric.mg.b46289ab8bc83688
SophosML/PE-A + Mal/Cerber-B
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bqzcj
AviraHEUR/AGEN.1106151
eGambitUnsafe.AI_Score_96%
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/Cerber!rfn
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-FOS!B46289AB8BC8
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.2454176477
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.FFGQ
TrendMicro-HouseCallRansom_HPCERBER.SM30
TencentMalware.Win32.Gencirc.10b56ceb
YandexTrojan.GenAsa!5elnbBB6s9o
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.HEKH!tr
BitDefenderThetaGen:NN.ZexaF.34590.Cq1@aiCoptrS
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Ransom.Cerber.HxQB8xcA

How to remove Ransom.Cerber.YY4?

Ransom.Cerber.YY4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment