Ransom Trojan

Trojan-Ransom.Win32.Zerber.fjni malicious file

Malware Removal

The Trojan-Ransom.Win32.Zerber.fjni is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Zerber.fjni virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Zerber.fjni?


File Info:

crc32: 215B243A
md5: bc669064d64a36eff7c120af137813bc
name: BC669064D64A36EFF7C120AF137813BC.mlw
sha1: ddc2da72181b4de622a17f472dee9750bea3b2e8
sha256: 90e74e797ca9514096c8919ee83c221ad44c2156786c6671aea9b62ec9306013
sha512: a0b962a6514ae6d50347ccbf1ff34f8250d74cb12e680ccd5ca6ed7a5f0cb8187d770962a02b43f7328b8a25c05df60c522a0805483b17f997de2cd425307447
ssdeep: 6144:2yph/I7SoWTJkbb0CYPxsaRcaNhO+73hKwxF2ohpjAD4HcjOVs:2O/6ukbbVMZO+7AwxxHHcC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright Stuped
InternalName: disfigures
FileVersion: 7.8.2963.0
CompanyName: Stuped
ProductName: disfigures prosthion lyn
ProductVersion: 7.8.2963.0
FileDescription: disfigures visiophone
OriginalFilename: disfigures.exe
Translation: 0x0409 0x04b0

Trojan-Ransom.Win32.Zerber.fjni also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004f27fc1 )
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.66021
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2601060
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Zerber.954c1f2c
K7GWTrojan ( 004f27fc1 )
Cybereasonmalicious.4d64a3
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FACZ
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Zerber.fjni
BitDefenderGen:Variant.Symmi.66021
NANO-AntivirusTrojan.Win32.Zerber.evrjlr
MicroWorld-eScanGen:Variant.Symmi.66021
TencentWin32.Trojan.Zerber.Phgg
Ad-AwareGen:Variant.Symmi.66021
SophosMal/Generic-S
ComodoMalware@#36jh3lmwc5nob
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRansomware-GIX!BC669064D64A
FireEyeGeneric.mg.bc669064d64a36ef
EmsisoftGen:Variant.Symmi.66021 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1111122
MicrosoftRansom:Win32/Cerber.A
ArcabitTrojan.Symmi.D101E5
AegisLabTrojan.Win32.Buzus.kZ0o
GDataGen:Variant.Symmi.66021
Acronissuspicious
McAfeeRansomware-GIX!BC669064D64A
MAXmalware (ai score=100)
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.99 (RDMK:ZMSdrB6CGT4H9oU98SW+tw)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.EYKI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HgIASOYA

How to remove Trojan-Ransom.Win32.Zerber.fjni?

Trojan-Ransom.Win32.Zerber.fjni removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment