Ransom

What is “Ransom.Jamper.brn”?

Malware Removal

The Ransom.Jamper.brn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Jamper.brn virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

geoiptool.com
iplogger.org

How to determine Ransom.Jamper.brn?


File Info:

crc32: 252FC792
md5: aa413c45de43a32fb07f5bc5db7b745d
name: zeppelin1.exe
sha1: c552202cef74e3ded0028a15df362515b4dcde76
sha256: 81d1c18834f916f7c3922cca2d8fdbb3ef5fd9905acc80b7f4e4d96b1371d67f
sha512: 01f8431aca1d45b7e437a79a120b41818a88a5da069ff2fd703c321fb72a6bb7ed383d0cf67eb03fb183c25f23342be14629af5d444e98811535e57301e50198
ssdeep: 6144:kia1vcaEaA+HPsISAzG44DQFu/U3buRKlemZ9DnGAeWBELJ+:kHctWvVSAx4DQFu/U3buRKlemZ9DnGA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Jamper.brn also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanGeneric.Ransom.Buhtrap.5ED60696
FireEyeGeneric.mg.aa413c45de43a32f
McAfeeGenericRXJE-WA!AA413C45DE43
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0055c8001 )
BitDefenderGeneric.Ransom.Buhtrap.5ED60696
K7GWTrojan ( 0055c8001 )
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroRansom.Win32.ZEPPELIN.SMTH
BitDefenderThetaAI:Packer.C332A6E21E
TrendMicro-HouseCallRansom.Win32.ZEPPELIN.SMTH
AvastWin32:Dh-A [Heur]
GDataGeneric.Ransom.Buhtrap.5ED60696
KasperskyHEUR:Trojan.Win32.Agent.gen
NANO-AntivirusTrojan.Win32.Encoder.hbetkw
TencentMalware.Win32.Gencirc.10b86475
Ad-AwareGeneric.Ransom.Buhtrap.5ED60696
EmsisoftGeneric.Ransom.Buhtrap.5ED60696 (B)
F-SecureHeuristic.HEUR/Malware
DrWebDLOADER.Trojan
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
SentinelOneDFI – Malicious PE
Trapminesuspicious.low.ml.score
SophosMal/Behav-010
APEXMalicious
CyrenW32/Ransom.LV.gen!Eldorado
WebrootW32.Ransom.Zeppelin
AviraHEUR/Malware
Antiy-AVLTrojan[Ransom]/Win32.Buran.a
Endgamemalicious (high confidence)
ArcabitGeneric.Ransom.Buhtrap.5ED60696
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
MicrosoftRansom:Win32/Zeppelin.A!MSR
AhnLab-V3Malware/Win32.Generic.C3574288
Acronissuspicious
VBA32BScope.TrojanRansom.Crypmod
ALYacGeneric.Ransom.Buhtrap.5ED60696
MAXmalware (ai score=81)
MalwarebytesRansom.Jamper.brn
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Filecoder.Buran.H
RisingTrojan.Filecoder!8.68 (TFE:dGZlOgU6SS2FMTnuTQ)
IkarusTrojan-Ransom.Buran
eGambitUnsafe.AI_Score_99%
FortinetW32/Buran.H!tr.ransom
AVGFileRepMalware
Cybereasonmalicious.5de43a
Paloaltogeneric.ml

How to remove Ransom.Jamper.brn?

Ransom.Jamper.brn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment