Ransom

Ransom.Zeppelin.29 removal tips

Malware Removal

The Ransom.Zeppelin.29 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Zeppelin.29 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Romanian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Zeppelin.29?


File Info:

name: 90052EED622646E48C5E.mlw
path: /opt/CAPEv2/storage/binaries/4b00682688a2276898b7f580abb10bde8e5b7c3ad1e5bdcb9a08298f5b78cdc8
crc32: DB074B2D
md5: 90052eed622646e48c5eaf333de033e1
sha1: 8aa89392563cb57296d51c749ac958ff205cccf1
sha256: 4b00682688a2276898b7f580abb10bde8e5b7c3ad1e5bdcb9a08298f5b78cdc8
sha512: 2f3d88d53eb2dd7ba5fb9db77aba1cbf0745518c5a377be2bb405162b0547d69be94b8681045fe10a4fa578aae88ed31c80f865e23f4cecf37c7213c8bb231da
ssdeep: 3072:fHR/KPfZuItAW5L2l0Wxq564DMpFqdWw2wIoA7d7uPjGp0x:fHByfIItbL20Pwp0dWwerhi7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA24CE223590C032D6B612759815E6B95FBBB87449394BDB7BC9067D8F303E2DA3630B
sha3_384: ab5dbeffdaf12e31e60a0fd9ad0c05541fbd813b903b93492422adb2c514301e8872f80d7555c689ca039c98bbb91815
ep_bytes: e88e7e0000e979feffff8bff558bec8b
timestamp: 2021-06-08 09:18:17

Version Info:

Translations: 0x0519 0x007f

Ransom.Zeppelin.29 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Zeppelin.29
FireEyeGeneric.mg.90052eed622646e4
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Lockbit.dh
McAfeeLockbit-FSWW!90052EED6226
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059a27c1 )
AlibabaBackdoor:Win32/Raccoon.7cdfd75f
K7GWTrojan ( 0059a27c1 )
Cybereasonmalicious.2563cb
ArcabitTrojan.Ransom.Zeppelin.29
SymantecPacked.Generic.528
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HRJN
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Ransomware.Generic-9976465-0
KasperskyHEUR:Backdoor.Win32.Mokes.gen
BitDefenderGen:Variant.Ransom.Zeppelin.29
NANO-AntivirusTrojan.Win32.Mokes.jtleee
SUPERAntiSpywareRansom.Raccoon/Variant
AvastWin32:BotX-gen [Trj]
TencentTrojan.Win32.Obfuscated.gen
SophosTroj/Krypt-QV
F-SecureHeuristic.HEUR/AGEN.1316580
DrWebTrojan.Siggen19.869
VIPREGen:Variant.Ransom.Zeppelin.29
TrendMicroTrojan.Win32.AMADEY.SM
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Ransom.Zeppelin.29 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Nymaim.fil
WebrootW32.Trojan.FL
VaristW32/Kryptik.HWT.gen!Eldorado
AviraHEUR/AGEN.1316580
Antiy-AVLGrayWare/Win32.Kryptik.hact
Kingsoftmalware.kb.a.1000
XcitiumMalware@#7l1hm2ynl1sz
MicrosoftTrojan:Win32/Amadey.PAA!MTB
ZoneAlarmHEUR:Backdoor.Win32.Mokes.gen
GDataWin32.Trojan.PSE.1IS51JZ
GoogleDetected
AhnLab-V3Malware/Win.RansomX-gen.R532439
Acronissuspicious
VBA32TrojanDownloader.Deyma
ALYacGen:Variant.Ransom.Zeppelin.29
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:8N9tpk8wgdTrdwbBaaG05A)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.GBZR!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.Zeppelin.29?

Ransom.Zeppelin.29 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment