Ransom Trojan

How to remove “Trojan.Ransom.Cerber.YT”?

Malware Removal

The Trojan.Ransom.Cerber.YT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.YT virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
qfjhpgbefuhenjp7.1bxzyr.top

How to determine Trojan.Ransom.Cerber.YT?


File Info:

crc32: A5787D8D
md5: 9553040a4917a6d24dd85c73548f7fe8
name: 9553040A4917A6D24DD85C73548F7FE8.mlw
sha1: b83b4f4b4267ccef0ef91f04da8aff5a76e9cf30
sha256: 2fdad114ada5410a9d1ea52744228676ba929d4ae7b1d67b3983562b8ae9e5c2
sha512: ee399e6c83cc9f0ccdddf1e681bcac19725c56e8e278267d23ab5418c884042b79e2aabb3f4ec6b224dea7f500527322342487638bb73c0f4a17c8bcaded0fb5
ssdeep: 3072:Dp9j/o9vIHfN2wOnqzttpuGpmwDX9EeTTFGtNnY/BHU13KlWZ0Zd0LquMOoYwOk:Db89vkfwnqz06JhGwbl1kOhzh9zb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Cerber.YT also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00511a291 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A4
ALYacTrojan.Ransom.Cerber.YT
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1224346
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 00511a291 )
Cybereasonmalicious.a4917a
CyrenW32/Ransom.FW.gen!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FVEC
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Ransomware.Zusy-6956995-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.YT
NANO-AntivirusTrojan.Win32.Encoder.erccqo
MicroWorld-eScanTrojan.Ransom.Cerber.YT
TencentMalware.Win32.Gencirc.10b388fb
Ad-AwareTrojan.Ransom.Cerber.YT
SophosMal/Generic-R + Mal/Elenoocka-E
ComodoTrojWare.Win32.Dynamer.FUS@779df7
BitDefenderThetaGen:NN.ZexaF.34170.puW@aO7G0gbi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMALY0
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
FireEyeGeneric.mg.9553040a4917a6d2
EmsisoftTrojan.Ransom.Cerber.YT (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.cws
AviraHEUR/AGEN.1109523
Antiy-AVLTrojan/Generic.ASMalwS.21221CC
MicrosoftRansom:Win32/Cerber
GDataTrojan.Ransom.Cerber.YT
TACHYONRansom/W32.Cerber.245760.AQ
AhnLab-V3Trojan/Win32.Cerber.R204968
Acronissuspicious
McAfeeRansomware-GDA!9553040A4917
MAXmalware (ai score=100)
VBA32Trojan-Ransom.Zerber
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMALY0
RisingTrojan.Generic@ML.100 (RDML:8PMcVzn3vJvBQAoANYAThQ)
YandexTrojan.GenAsa!SHpKL8pe73g
IkarusTrojan.Win32.Filecoder
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GLXU!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Ransom.Cerber.YT?

Trojan.Ransom.Cerber.YT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment