Ransom.Cerber.YY4

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.Cerber.YY4 infection?

In this short article you will discover concerning the meaning of Ransom.Cerber.YY4 and its unfavorable influence on your computer. Such ransomware are a form of malware that is specified by online fraudulences to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Ransom.Cerber.YY4 virus will instruct its targets to initiate funds move for the objective of counteracting the amendments that the Trojan infection has actually introduced to the victim’s device.

Ransom.Cerber.YY4 Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Enumerates user accounts on the system;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Attempts to delete volume shadow copies;
  • Modifies boot configuration settings;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Mimics the file times of a Windows system file;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to identify installed AV products by installation directory;
  • Creates a copy of itself;
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files situated on the sufferer’s hard disk drive — so the target can no more use the information;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
ip-api.com Trojan.Ransom.Cerber.1

Ransom.Cerber.YY4

The most common networks whereby Ransom.Cerber.YY4 are infused are:

  • By means of phishing emails;
  • As an effect of user winding up on a resource that hosts a destructive software;

As soon as the Trojan is successfully infused, it will certainly either cipher the information on the target’s PC or prevent the gadget from working in a correct fashion – while likewise placing a ransom note that points out the demand for the victims to impact the settlement for the function of decrypting the documents or bring back the data system back to the first condition. In many instances, the ransom money note will turn up when the customer restarts the PC after the system has actually currently been damaged.

Ransom.Cerber.YY4 distribution channels.

In various corners of the globe, Ransom.Cerber.YY4 expands by leaps as well as bounds. Nonetheless, the ransom notes as well as methods of extorting the ransom amount may differ depending on specific neighborhood (regional) setups. The ransom money notes as well as tricks of extorting the ransom quantity may differ depending on specific local (local) setups.

Ransomware injection

For instance:

    Faulty informs concerning unlicensed software program.

    In certain areas, the Trojans usually wrongfully report having discovered some unlicensed applications made it possible for on the sufferer’s tool. The sharp then demands the customer to pay the ransom.

    Faulty statements regarding prohibited web content.

    In countries where software application piracy is much less preferred, this technique is not as efficient for the cyber scams. Conversely, the Ransom.Cerber.YY4 popup alert might falsely declare to be deriving from a police institution as well as will report having situated child porn or other illegal information on the tool.

    Ransom.Cerber.YY4 popup alert may falsely claim to be acquiring from a legislation enforcement organization as well as will certainly report having located child porn or various other illegal information on the tool. The alert will in a similar way include a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: EDD8B8DB
md5: b25771fc14e75d2e5bc120bd0ba4d547
name: B25771FC14E75D2E5BC120BD0BA4D547.mlw
sha1: a657961e6e7b84507817f58cb90d2275ad3c9d71
sha256: 89b71dfd4afa72e63a4fdcb0e81cc5d7aa7b5ddaae88c7bf63e1b5903f426fae
sha512: cb7053e0d7f518c2393976226899bc52ead28b52f8db02cc96ce30ed1f4f181ebd47f9026741ca8ef69a5f7374af4e26b52532ee8f59f037bcd7230f9ba56525
ssdeep: 6144:t65biEizAC+4wAa/NK2zIN6Me6AkIgXt25m/0Rx/KFhKt7k:t6xiEiUNfr/FzaWKXk5m/0Rx/KKxk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2014 VMware, Inc.
InternalName: VMwareHostOpen
FileVersion: 9.6.2.31837
CompanyName: VMware, Inc.
ProductName: VMware Tools
ProductVersion: 9.6.2 build-1688356
FileDescription: Default Host Application
OriginalFilename: VMwareHostOpen.exe
Translation: 0x0409 0x04b0

Ransom.Cerber.YY4 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Cerber.1
FireEye Generic.mg.b25771fc14e75d2e
CAT-QuickHeal Ransom.Cerber.YY4
Qihoo-360 Win32/Ransom.Cerber.HgIASOkA
McAfee GenericRXDK-LX!B25771FC14E7
Cylance Unsafe
Zillya Trojan.SelfDel.Win32.54924
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004f95911 )
BitDefender Trojan.Ransom.Cerber.1
K7GW Trojan ( 004f95911 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan.Cerber.h
Cyren W32/S-3e1d46f2!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Dropper.Cerber-9783014-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/Cerber.1a9e21ae
NANO-Antivirus Trojan.Win32.Zerber.evdzjj
AegisLab Trojan.Win32.Generic.4!c
Rising Ransom.Cerber!8.3058 (C64:YzY0OhWxvPWj9OpZ)
Ad-Aware Trojan.Ransom.Cerber.1
Emsisoft Trojan.Ransom.Cerber.1 (B)
Comodo TrojWare.Win32.Kryptik.ERJ@6l0vie
F-Secure Heuristic.HEUR/AGEN.1111275
DrWeb Trojan.Encoder.4691
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPCERBER.SM30
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
Sophos ML/PE-A + Mal/Cerber-B
Ikarus Trojan.Crypt
Jiangmin Trojan.Generic.brlvk
Avira HEUR/AGEN.1111275
Antiy-AVL Trojan/Win32.SGeneric
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Ransom.Cerber.1
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.1
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.uq1@ae8OlasS
MAX malware (ai score=100)
VBA32 BScope.Trojan.Encoder
Malwarebytes Malware.AI.2454176477
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.FFGQ
TrendMicro-HouseCall Ransom_HPCERBER.SM30
Tencent Malware.Win32.Gencirc.10b578b7
Yandex Trojan.GenAsa!OLy5V/xUyVc
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HEKH!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Ransom.Cerber.YY4 virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.Cerber.YY4 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.Cerber.YY4 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending