Ransom

Ransom.Zeppelin.29 removal guide

Malware Removal

The Ransom.Zeppelin.29 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Zeppelin.29 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Zeppelin.29?


File Info:

name: 3C7ABB1621100459CA91.mlw
path: /opt/CAPEv2/storage/binaries/f8164abe550fa43866a5f6292a4637fa8aa71149c071f61ddba5f7b7baf03f77
crc32: B20ED2E9
md5: 3c7abb1621100459ca914df7fa832547
sha1: 3c286a0a0c96d787ed9882bcbe4bf09c0a14e875
sha256: f8164abe550fa43866a5f6292a4637fa8aa71149c071f61ddba5f7b7baf03f77
sha512: 7779e369e46f3f5742909d7b9dda0e13df70e624fda24902845803d98f7eaf4d5128450ef49843c914f122733320011a0c59c25c3d2056aff8a4bd707d018af0
ssdeep: 6144:yacBSriI/heeQcBbQg+Lz6d8Y+7okSTxtG8oxSqgkvqM4KYxU2+p0u7RRlJp:DfzeeQcBbQgvdTOSlqSqNyEeBxudz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA74C010BB50C036F5BB63F449BA8368B92D7AA15B2455CFA3D52AFA57346D0EC3130B
sha3_384: bf6572008c27a0ff166cba2aaf65e20a1f90a19c577fe148f34903ba31d2ee1a7bc4d3b1ad5e92f4ce85c9b2f04f48b6
ep_bytes: 8bff558bece8c6960000e8110000005d
timestamp: 2021-06-18 01:41:16

Version Info:

0: [No Data]

Ransom.Zeppelin.29 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanGen:Variant.Ransom.Zeppelin.29
ClamAVWin.Malware.Crypterx-9962719-0
FireEyeGeneric.mg.3c7abb1621100459
SkyhighBehavesLike.Win32.Lockbit.fc
ALYacGen:Variant.Ransom.Zeppelin.29
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3870899
SangforRansom.Win32.Save.a
K7AntiVirusTrojan ( 0058e4621 )
AlibabaTrojanSpy:Win32/Azorult.038ab05a
K7GWTrojan ( 0058e4621 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.GenusT.DVCR
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQLH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Ransom.Zeppelin.29
NANO-AntivirusTrojan.Win32.Stealer.jrksfg
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Obfuscated.gen
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1316840
DrWebTrojan.DownLoader45.11606
VIPREGen:Variant.Ransom.Zeppelin.29
TrendMicroRansom.Win32.STOP.SMYXBFX.hp
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ransom.Zeppelin.29 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ransom.Zeppelin.29
JiangminTrojanSpy.Stealer.aavu
VaristW32/Kryptik.HHJ.gen!Eldorado
AviraHEUR/AGEN.1316840
Antiy-AVLTrojan/Win32.RedLine
Kingsoftmalware.kb.a.1000
XcitiumMalware@#39d3wbwd99ca6
ArcabitTrojan.Ransom.Zeppelin.29
ViRobotTrojan.Win32.Z.Wacatac.355328
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Win32/Azorult.EH!MTB
GoogleDetected
AhnLab-V3Infostealer/Win.SmokeLoader.R510825
Acronissuspicious
McAfeePacked-GEE!3C7ABB162110
MAXmalware (ai score=84)
VBA32BScope.Trojan.Wacatac
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingMalware.Obscure!1.A3BB (CLASSIC)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.73793603.susgen
FortinetW32/Kryptik.HGA!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.a0c96d
DeepInstinctMALICIOUS

How to remove Ransom.Zeppelin.29?

Ransom.Zeppelin.29 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment