Categories: Ransom

Ransom.Jamper.zep removal guide

The Ransom.Jamper.zep is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Jamper.zep virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Clears Windows events or logs
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

geoiptool.com
www.geodatatool.com
ocsp.usertrust.com
crl.usertrust.com
iplogger.org
apps.identrust.com
isrg.trustid.ocsp.identrust.com
ocsp.int-x3.letsencrypt.org

How to determine Ransom.Jamper.zep?


File Info:

crc32: B39E85B0md5: 8598439b822a54f43d4ad7281fe82164name: 927952793.exesha1: e174d318642462ab8337af9b453c8e9cd6e38cb9sha256: 33395a92e2e21a59a52b0364505f3cba6b97f2b885a9d2dd71a30d07980e5460sha512: 67fd60abb3113e4bb58cd775659783f955600b26cc0ff38bf4299c8cd028e7e1c1831492ee0a7930038624c00a1e25bb47a8bd17893b59b319169ead9a8181dbssdeep: 6144:u0R3prgis7FahUEW1WFldZlXUuQYGQlFq++hSRplvI:Z1s7ghGUFld/nKdhSRpltype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Jamper.zep also known as:

Bkav W32.AIDetectVM.malware
MicroWorld-eScan Trojan.GenericKD.43103488
FireEye Generic.mg.8598439b822a54f4
Qihoo-360 Win32/Trojan.Ransom.45e
McAfee RDN/Generic.grp
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKD.43103488
K7GW Trojan ( 005662e31 )
K7AntiVirus Trojan ( 005662e31 )
TrendMicro TROJ_GEN.R011C0PE720
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
GData Trojan.GenericKD.43103488
Kaspersky Trojan-Ransom.Win32.Vega.y
Alibaba Ransom:Win32/Kryptik.09f3ef4c
ViRobot Trojan.Win32.Z.Agent.1048576.ADA
AegisLab Trojan.Multi.Generic.4!c
Rising Ransom.Vega!8.109AB (CLOUD)
Endgame malicious (high confidence)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.ZPACK.Gen2
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Sivis.tz
Trapmine suspicious.low.ml.score
Emsisoft Trojan.GenericKD.43103488 (B)
Ikarus Trojan.Win32.Krypt
Cyren W32/Trojan.TFBF-1704
Webroot W32.Trojan.Gen
Avira TR/Crypt.ZPACK.Gen2
Arcabit Trojan.Generic.D291B500
ZoneAlarm Trojan-Ransom.Win32.Vega.y
Microsoft Trojan:Win32/Occamy.C
VBA32 BScope.TrojanPSW.Papras
ALYac Trojan.GenericKD.43103488
MAX malware (ai score=100)
Ad-Aware Trojan.GenericKD.43103488
Malwarebytes Ransom.Jamper.zep
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Kryptik.HDCY
TrendMicro-HouseCall TROJ_GEN.R011C0PE720
Tencent Win32.Trojan.Vega.Eaxc
SentinelOne DFI – Malicious PE
Fortinet W32/Kryptik.HDCY!tr
BitDefenderTheta Gen:NN.ZexaF.34108.aDZ@aGxmF4ai
AVG Win32:Trojan-gen
Cybereason malicious.864246
Paloalto generic.ml
MaxSecure Virus.Patched.OF

How to remove Ransom.Jamper.zep?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Generic.35780066 removal

The Trojan.Generic.35780066 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Win32/Agent.AFBR information

The Win32/Agent.AFBR is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

Barys.385087 removal guide

The Barys.385087 is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

PWS:Win32/Chyup.B malicious file

The PWS:Win32/Chyup.B is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago

Trojan.Win32.Agent.xboakk removal

The Trojan.Win32.Agent.xboakk is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

About “Worm.Win32.Vobfus.efoh” infection

The Worm.Win32.Vobfus.efoh is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago