Ransom.Cerber.YY2

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.Cerber.YY2 infection?

In this short article you will certainly find about the meaning of Ransom.Cerber.YY2 as well as its adverse impact on your computer. Such ransomware are a type of malware that is specified by online frauds to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Ransom.Cerber.YY2 ransomware will advise its victims to start funds move for the objective of neutralizing the modifications that the Trojan infection has actually presented to the sufferer’s tool.

Ransom.Cerber.YY2 Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Enumerates user accounts on the system;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Attempts to delete volume shadow copies;
  • Modifies boot configuration settings;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Mimics the file times of a Windows system file;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to identify installed AV products by installation directory;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers located on the sufferer’s hard disk — so the sufferer can no longer use the information;
  • Preventing regular accessibility to the victim’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Trojan.Ransom.Cerber.1
a.tomx.xyz Trojan.Ransom.Cerber.1
ip-api.com Trojan.Ransom.Cerber.1

Ransom.Cerber.YY2

The most regular channels through which Ransom.Cerber.YY2 are infused are:

  • By methods of phishing emails;
  • As an effect of customer ending up on a resource that holds a harmful software application;

As soon as the Trojan is efficiently infused, it will certainly either cipher the information on the victim’s computer or prevent the tool from functioning in an appropriate fashion – while also putting a ransom money note that discusses the demand for the victims to effect the repayment for the objective of decrypting the records or recovering the file system back to the initial condition. In a lot of circumstances, the ransom note will certainly turn up when the customer restarts the PC after the system has already been harmed.

Ransom.Cerber.YY2 distribution networks.

In different corners of the world, Ransom.Cerber.YY2 grows by leaps and also bounds. Nonetheless, the ransom notes and also methods of extorting the ransom amount may vary relying on specific neighborhood (local) setups. The ransom money notes and techniques of obtaining the ransom money quantity may differ depending on specific local (regional) settings.

Ransomware injection

For instance:

    Faulty informs regarding unlicensed software program.

    In certain locations, the Trojans commonly wrongfully report having actually detected some unlicensed applications made it possible for on the target’s device. The alert after that demands the customer to pay the ransom money.

    Faulty statements concerning prohibited content.

    In countries where software program piracy is much less popular, this technique is not as efficient for the cyber fraudulences. Alternatively, the Ransom.Cerber.YY2 popup alert may incorrectly declare to be stemming from a police institution and will certainly report having located kid pornography or various other prohibited information on the tool.

    Ransom.Cerber.YY2 popup alert may falsely assert to be obtaining from a regulation enforcement institution and also will certainly report having situated youngster porn or other unlawful data on the gadget. The alert will likewise contain a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 53706D29
md5: b4439c816365f16303edc3eea5168f40
name: B4439C816365F16303EDC3EEA5168F40.mlw
sha1: 4d17993dedc394fa45e16f91496179f66cbf635f
sha256: 8b35cb60250167eb7feefbd533aa3766b6da92b579955be2963cd5736d003fc7
sha512: 0de214f7350ff05e42f647a67570ffdeb00c823c1db71107a981e4020ed8fedcd0f4c493aeb7bd1be92bab1cb2fac862bcf919857e635ae49f077354a80ce997
ssdeep: 6144:NzgZxUax8UDkcefsDqcgq+Syf2y5riqCr:ZgnUUDkcicnMh5riqCr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Alexander Roshal 1993-2012
InternalName: Command line RAR
FileVersion: 4.20.0
CompanyName: Alexander Roshal
ProductName: WinRAR
ProductVersion: 4.20.0
FileDescription: Command line RAR
Translation: 0x0409 0x04e4

Ransom.Cerber.YY2 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Cerber.1
FireEye Generic.mg.b4439c816365f163
CAT-QuickHeal Ransom.Cerber.YY2
McAfee GenericRXDI-TT!B4439C816365
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
Sangfor Ransom.Win32.Cerber_44.se
K7AntiVirus Trojan ( 005224381 )
BitDefender Trojan.Ransom.Cerber.1
K7GW Trojan ( 005224381 )
Cybereason malicious.16365f
BitDefenderTheta Gen:NN.ZexaF.34590.Aq1@aqX3X1pi
Cyren W32/S-3e1d46f2!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 Win32/Filecoder.Cerber.B
Baidu Win32.Trojan.Kryptik.avk
APEX Malicious
Avast Win32:Trojan-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/Cerber.4f662628
NANO-Antivirus Trojan.Win32.Encoder.evdtov
Rising Trojan.Kryptik!1.AF0E (CLOUD)
Ad-Aware Trojan.Ransom.Cerber.1
Emsisoft Trojan.Ransom.Cerber.1 (B)
Comodo TrojWare.Win32.Kryptik.ERJ@6l0vie
F-Secure Heuristic.HEUR/AGEN.1133793
DrWeb Trojan.Encoder.4691
Zillya Trojan.Zerber.Win32.312
TrendMicro Ransom_HPCERBER.SM3
McAfee-GW-Edition BehavesLike.Win32.Emotet.gm
Sophos ML/PE-A + Mal/Cerber-B
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.etycf
Avira HEUR/AGEN.1133793
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.SelfDel
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Ransom.Cerber.1
SUPERAntiSpyware Ransom.Cerber/Variant
AhnLab-V3 Win-Trojan/Cerber.Gen
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.1
Acronis suspicious
ALYac Trojan.Ransom.Cerber.1
Malwarebytes Malware.AI.119043114
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_HPCERBER.SM3
Tencent Malware.Win32.Gencirc.10b66660
Yandex Trojan.GenAsa!NQfghdynHOA
Ikarus Trojan-Ransom.FileCrypter
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HJJV!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Ransom.Cerber.HxQBuAcA

How to remove Ransom.Cerber.YY2 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.Cerber.YY2 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.Cerber.YY2 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending