Ransom Trojan

What is “Trojan-Ransom.Win32.Zerber.fjep”?

Malware Removal

The Trojan-Ransom.Win32.Zerber.fjep is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Zerber.fjep virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Ransom.Win32.Zerber.fjep?


File Info:

crc32: 12A94A1F
md5: b222ef1473e6a9d231e0e0a0de8c2c51
name: B222EF1473E6A9D231E0E0A0DE8C2C51.mlw
sha1: 48eef19971e28acf58846ba90b4260cb7c93006b
sha256: 1dfe80154609e041fc015ae555812a03b406bd6c0aa7d59936c75a5899039a1b
sha512: 5d631c55ffe2328fd2aca19508160869f95be796e77fdd5cfac997863012c35b66ad84e4c1eaa4a0e3059c0b28252f122d14dc9c2822db0b3b1b63a7f7f3e2b6
ssdeep: 6144:s1Tvre+9xzp5AD9SRVAnf/XvHPnnfnHnPn/nnnPn3nfn3nvnHn/nnvH3HvPnXnv3:ETTe+7pO9SRxIjKoa+888888888888W0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyrightxa9 2015 IObit. All Rights Reserved.
InternalName: AUpdate
FileVersion: 3.3.2.133
CompanyName: IObit
LegalTrademarks: IObit
Comments: IObit AUpdate
ProductName: IObit AUpdate
ProductVersion: 3.0
FileDescription: IObit AUpdate
OriginalFilename: AUpdate.exe
Translation: 0x0409 0x04e4

Trojan-Ransom.Win32.Zerber.fjep also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
CAT-QuickHealTrojanRansom.Crowti.MUE.A4
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.3916
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 0051ced91 )
Cybereasonmalicious.473e6a
BaiduWin32.Trojan.Kryptik.avk
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FFSE
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyTrojan-Ransom.Win32.Zerber.fjep
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Zerber.evpxji
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A + Mal/Cerber-K
ComodoTrojWare.Win32.Kryptik.FFQQ@6kenxz
BitDefenderThetaGen:NN.ZexaF.34686.uq1@aSPHC0gj
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SM3
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
FireEyeGeneric.mg.b222ef1473e6a9d2
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.brkhs
AviraTR/Crypt.XPACK.Gen
MicrosoftRansom:Win32/Cerber.A
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Ransom.Cerber.1
Acronissuspicious
McAfeeRansomware-FQF!B222EF1473E6
MAXmalware (ai score=99)
VBA32BScope.Trojan.Encoder
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPCERBER.SM3
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazo9Pm1hThEy8JmCtQTaSY3C)
IkarusTrojan.Krypt
FortinetW32/Kryptik.HEKH!tr
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Zerber.fjep?

Trojan-Ransom.Win32.Zerber.fjep removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment