Categories: Ransom

Ransom.Zeppelin.29 malicious file

The Ransom.Zeppelin.29 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Zeppelin.29 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Zeppelin.29?


File Info:

name: 5673D38E23FC292A595E.mlwpath: /opt/CAPEv2/storage/binaries/16eb3c1becb1cadc6ceac24e81d8db4cd67c3f4dbccb7aedd4c174a678441c4acrc32: 144275B6md5: 5673d38e23fc292a595e37200e9fb90esha1: 7c563b8e891aeca0bf87dd9ab53c4436182ab3e0sha256: 16eb3c1becb1cadc6ceac24e81d8db4cd67c3f4dbccb7aedd4c174a678441c4asha512: 5f3cc00b105c8919e497a8202bbbfc80a6c2f721ed83e7822c7bc74fbdd136e59586302de025267ef3f84c363159e7d541832ac68ab2bd5bc4d428b9d45159a7ssdeep: 3072:6nMvhOb17UVJEwMn50Sf808YJIS0yLduB2ACHWKRw+6vGQhZ:OMw+VJEh0p5S0yo2A0W+MPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17504E0B27680C471CAA782354434CB602F7FB83516A5895F3B680AEE5F303D5A6B634Fsha3_384: 1d7ae6db83aa2e214dda4afbdec45050dc30f32587388bd9b695d66544b8da97afdd6f07a5caa6fa9091433eee451c90ep_bytes: e8ee530000e978feffff8bff558bec83timestamp: 2021-06-08 21:39:40

Version Info:

Translations: 0x0583 0x00ad

Ransom.Zeppelin.29 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Mokes.4!c
Elastic Windows.Trojan.Smokeloader
MicroWorld-eScan Gen:Variant.Ransom.Zeppelin.29
FireEye Generic.mg.5673d38e23fc292a
Skyhigh BehavesLike.Win32.Lockbit.cc
McAfee RDN/GenericUH
Cylance unsafe
Zillya Trojan.Kryptik.Win32.3967687
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 0059b9cf1 )
Alibaba Backdoor:Win32/Amadey.53a24acb
K7GW Trojan ( 0059b9cf1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Ransom.Zeppelin.29
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HRTX
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Dropper.Tofsee-9980086-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Gen:Variant.Ransom.Zeppelin.29
NANO-Antivirus Trojan.Win32.Tofsee.jtptee
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Win32.Obfuscated.gen
Emsisoft Gen:Variant.Ransom.Zeppelin.29 (B)
F-Secure Heuristic.HEUR/AGEN.1316580
DrWeb Trojan.MulDrop21.19212
VIPRE Gen:Variant.Ransom.Zeppelin.29
TrendMicro Ransom.Win32.STOP.SMYXCKY
Trapmine malicious.moderate.ml.score
Sophos Troj/Krypt-TG
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Mokes.hch
Webroot W32.Trojan.Gen
Varist W32/Convagent.BD.gen!Eldorado
Avira HEUR/AGEN.1316580
Antiy-AVL Trojan[Backdoor]/Win32.Mokes
Kingsoft Win32.Hack.Tofsee.gen
Xcitium Malware@#omiz0mayuut9
Microsoft Trojan:Win32/Amadey.PAA!MTB
ZoneAlarm HEUR:Backdoor.Win32.Tofsee.gen
GData Gen:Variant.Ransom.Zeppelin.29
Google Detected
AhnLab-V3 Downloader/Win.BeamWinHTTP.R536869
Acronis suspicious
VBA32 Backdoor.Tofsee
ALYac Gen:Variant.Ransom.Zeppelin.29
MAX malware (ai score=100)
Malwarebytes Generic.Crypt.Trojan.DDS
Panda Trj/Genetic.gen
Rising Trojan.SmokeLoader!1.E66C (CLASSIC)
Ikarus Trojan.Win32.Redline
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HRUE!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.e891ae
DeepInstinct MALICIOUS

How to remove Ransom.Zeppelin.29?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago