Categories: RansomTrojan

Trojan-Ransom.Win32.Zerber.fmje removal instruction

The Trojan-Ransom.Win32.Zerber.fmje is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Zerber.fmje virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Hebrew
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
crl4.digicert.com
crl3.digicert.com

How to determine Trojan-Ransom.Win32.Zerber.fmje?


File Info:

crc32: 974FE2F5md5: a868e64f5e7b5dbbae80ae8f4091361ename: A868E64F5E7B5DBBAE80AE8F4091361E.mlwsha1: fc7c92000fc585d06d196eed5b3d8dceb17963f9sha256: 36cad74bd631d6ff72d780a42528e214c21479d5d9310ce8e88ee3f7b83d2341sha512: 6d5afba0f00f890b0eeb7cea297829517a261dfa683b1f37c2b54cdc9a63620d60f8c12603cf230d02389a429ca0bc1b6ff46adf1a212263f3f2cb0f4aadab40ssdeep: 6144:MWY695P8OuyOXAQudbLkQC4sj/8juDT53zqCfCy6:bfP8OuTwQGvkQCIKBm3type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: TEChSmith Corporation Translation: 0x0409 0x04e4

Trojan-Ransom.Win32.Zerber.fmje also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005224381 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Cerber.A4
ALYac Trojan.Ransom.Cerber.AAC
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 005224381 )
Cybereason malicious.f5e7b5
Cyren W32/S-af8f3648!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.FPJP
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
ClamAV Win.Ransomware.Cerber-9779731-0
Kaspersky Trojan-Ransom.Win32.Zerber.fmje
BitDefender Trojan.Ransom.Cerber.AAC
NANO-Antivirus Trojan.Win32.Zerber.evhqyv
MicroWorld-eScan Trojan.Ransom.Cerber.AAC
Tencent Malware.Win32.Gencirc.10b57f77
Ad-Aware Trojan.Ransom.Cerber.AAC
Sophos ML/PE-A + Mal/Cerber-B
Comodo TrojWare.Win32.Ransom.Cerber.FJ@6wjqwh
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.Ransomware.gt
FireEye Generic.mg.a868e64f5e7b5dbb
Emsisoft Trojan.Ransom.Cerber.AAC (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.baa
Avira TR/Crypt.XPACK.Gen7
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.1EE01D1
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Ransom:Win32/Cerber.J
GData Trojan.Ransom.Cerber.AAC
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee Ransomware-CBER!A868E64F5E7B
MAX malware (ai score=99)
VBA32 BScope.Trojan.Jorik
Malwarebytes Malware.AI.199310754
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Rising Trojan.Kryptik!1.AE9C (CLASSIC)
Yandex Trojan.Zerber!xgSYc7QzNCY
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HGZD!tr
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HxQBuOkA

How to remove Trojan-Ransom.Win32.Zerber.fmje?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago