Ransom

Ransom.Jamper.zep removal guide

Malware Removal

The Ransom.Jamper.zep is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Jamper.zep virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Clears Windows events or logs
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

geoiptool.com
www.geodatatool.com
ocsp.usertrust.com
crl.usertrust.com
iplogger.org
apps.identrust.com
isrg.trustid.ocsp.identrust.com
ocsp.int-x3.letsencrypt.org

How to determine Ransom.Jamper.zep?


File Info:

crc32: B39E85B0
md5: 8598439b822a54f43d4ad7281fe82164
name: 927952793.exe
sha1: e174d318642462ab8337af9b453c8e9cd6e38cb9
sha256: 33395a92e2e21a59a52b0364505f3cba6b97f2b885a9d2dd71a30d07980e5460
sha512: 67fd60abb3113e4bb58cd775659783f955600b26cc0ff38bf4299c8cd028e7e1c1831492ee0a7930038624c00a1e25bb47a8bd17893b59b319169ead9a8181db
ssdeep: 6144:u0R3prgis7FahUEW1WFldZlXUuQYGQlFq++hSRplvI:Z1s7ghGUFld/nKdhSRpl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Jamper.zep also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.43103488
FireEyeGeneric.mg.8598439b822a54f4
Qihoo-360Win32/Trojan.Ransom.45e
McAfeeRDN/Generic.grp
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.43103488
K7GWTrojan ( 005662e31 )
K7AntiVirusTrojan ( 005662e31 )
TrendMicroTROJ_GEN.R011C0PE720
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.43103488
KasperskyTrojan-Ransom.Win32.Vega.y
AlibabaRansom:Win32/Kryptik.09f3ef4c
ViRobotTrojan.Win32.Z.Agent.1048576.ADA
AegisLabTrojan.Multi.Generic.4!c
RisingRansom.Vega!8.109AB (CLOUD)
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Sivis.tz
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKD.43103488 (B)
IkarusTrojan.Win32.Krypt
CyrenW32/Trojan.TFBF-1704
WebrootW32.Trojan.Gen
AviraTR/Crypt.ZPACK.Gen2
ArcabitTrojan.Generic.D291B500
ZoneAlarmTrojan-Ransom.Win32.Vega.y
MicrosoftTrojan:Win32/Occamy.C
VBA32BScope.TrojanPSW.Papras
ALYacTrojan.GenericKD.43103488
MAXmalware (ai score=100)
Ad-AwareTrojan.GenericKD.43103488
MalwarebytesRansom.Jamper.zep
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HDCY
TrendMicro-HouseCallTROJ_GEN.R011C0PE720
TencentWin32.Trojan.Vega.Eaxc
SentinelOneDFI – Malicious PE
FortinetW32/Kryptik.HDCY!tr
BitDefenderThetaGen:NN.ZexaF.34108.aDZ@aGxmF4ai
AVGWin32:Trojan-gen
Cybereasonmalicious.864246
Paloaltogeneric.ml
MaxSecureVirus.Patched.OF

How to remove Ransom.Jamper.zep?

Ransom.Jamper.zep removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment