Categories: Ransom

Ransom.Zeppelin.29 removal tips

The Ransom.Zeppelin.29 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Zeppelin.29 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Romanian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Zeppelin.29?


File Info:

name: 90052EED622646E48C5E.mlwpath: /opt/CAPEv2/storage/binaries/4b00682688a2276898b7f580abb10bde8e5b7c3ad1e5bdcb9a08298f5b78cdc8crc32: DB074B2Dmd5: 90052eed622646e48c5eaf333de033e1sha1: 8aa89392563cb57296d51c749ac958ff205cccf1sha256: 4b00682688a2276898b7f580abb10bde8e5b7c3ad1e5bdcb9a08298f5b78cdc8sha512: 2f3d88d53eb2dd7ba5fb9db77aba1cbf0745518c5a377be2bb405162b0547d69be94b8681045fe10a4fa578aae88ed31c80f865e23f4cecf37c7213c8bb231dassdeep: 3072:fHR/KPfZuItAW5L2l0Wxq564DMpFqdWw2wIoA7d7uPjGp0x:fHByfIItbL20Pwp0dWwerhi7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AA24CE223590C032D6B612759815E6B95FBBB87449394BDB7BC9067D8F303E2DA3630Bsha3_384: ab5dbeffdaf12e31e60a0fd9ad0c05541fbd813b903b93492422adb2c514301e8872f80d7555c689ca039c98bbb91815ep_bytes: e88e7e0000e979feffff8bff558bec8btimestamp: 2021-06-08 09:18:17

Version Info:

Translations: 0x0519 0x007f

Ransom.Zeppelin.29 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Zeppelin.29
FireEye Generic.mg.90052eed622646e4
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.dh
McAfee Lockbit-FSWW!90052EED6226
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0059a27c1 )
Alibaba Backdoor:Win32/Raccoon.7cdfd75f
K7GW Trojan ( 0059a27c1 )
Cybereason malicious.2563cb
Arcabit Trojan.Ransom.Zeppelin.29
Symantec Packed.Generic.528
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HRJN
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Ransomware.Generic-9976465-0
Kaspersky HEUR:Backdoor.Win32.Mokes.gen
BitDefender Gen:Variant.Ransom.Zeppelin.29
NANO-Antivirus Trojan.Win32.Mokes.jtleee
SUPERAntiSpyware Ransom.Raccoon/Variant
Avast Win32:BotX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Sophos Troj/Krypt-QV
F-Secure Heuristic.HEUR/AGEN.1316580
DrWeb Trojan.Siggen19.869
VIPRE Gen:Variant.Ransom.Zeppelin.29
TrendMicro Trojan.Win32.AMADEY.SM
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Ransom.Zeppelin.29 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Nymaim.fil
Webroot W32.Trojan.FL
Varist W32/Kryptik.HWT.gen!Eldorado
Avira HEUR/AGEN.1316580
Antiy-AVL GrayWare/Win32.Kryptik.hact
Kingsoft malware.kb.a.1000
Xcitium Malware@#7l1hm2ynl1sz
Microsoft Trojan:Win32/Amadey.PAA!MTB
ZoneAlarm HEUR:Backdoor.Win32.Mokes.gen
GData Win32.Trojan.PSE.1IS51JZ
Google Detected
AhnLab-V3 Malware/Win.RansomX-gen.R532439
Acronis suspicious
VBA32 TrojanDownloader.Deyma
ALYac Gen:Variant.Ransom.Zeppelin.29
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.100 (RDML:8N9tpk8wgdTrdwbBaaG05A)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.GBZR!tr
AVG Win32:BotX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom.Zeppelin.29?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago