Categories: Ransom

Ransom.Zeppelin.29 removal guide

The Ransom.Zeppelin.29 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Zeppelin.29 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Zeppelin.29?


File Info:

name: 3C7ABB1621100459CA91.mlwpath: /opt/CAPEv2/storage/binaries/f8164abe550fa43866a5f6292a4637fa8aa71149c071f61ddba5f7b7baf03f77crc32: B20ED2E9md5: 3c7abb1621100459ca914df7fa832547sha1: 3c286a0a0c96d787ed9882bcbe4bf09c0a14e875sha256: f8164abe550fa43866a5f6292a4637fa8aa71149c071f61ddba5f7b7baf03f77sha512: 7779e369e46f3f5742909d7b9dda0e13df70e624fda24902845803d98f7eaf4d5128450ef49843c914f122733320011a0c59c25c3d2056aff8a4bd707d018af0ssdeep: 6144:yacBSriI/heeQcBbQg+Lz6d8Y+7okSTxtG8oxSqgkvqM4KYxU2+p0u7RRlJp:DfzeeQcBbQgvdTOSlqSqNyEeBxudztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AA74C010BB50C036F5BB63F449BA8368B92D7AA15B2455CFA3D52AFA57346D0EC3130Bsha3_384: bf6572008c27a0ff166cba2aaf65e20a1f90a19c577fe148f34903ba31d2ee1a7bc4d3b1ad5e92f4ce85c9b2f04f48b6ep_bytes: 8bff558bece8c6960000e8110000005dtimestamp: 2021-06-18 01:41:16

Version Info:

0: [No Data]

Ransom.Zeppelin.29 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Multi.Generic.4!c
MicroWorld-eScan Gen:Variant.Ransom.Zeppelin.29
ClamAV Win.Malware.Crypterx-9962719-0
FireEye Generic.mg.3c7abb1621100459
Skyhigh BehavesLike.Win32.Lockbit.fc
ALYac Gen:Variant.Ransom.Zeppelin.29
Cylance unsafe
Zillya Trojan.Kryptik.Win32.3870899
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 0058e4621 )
Alibaba TrojanSpy:Win32/Azorult.038ab05a
K7GW Trojan ( 0058e4621 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.GenusT.DVCR
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HQLH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Gen:Variant.Ransom.Zeppelin.29
NANO-Antivirus Trojan.Win32.Stealer.jrksfg
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Win32.Obfuscated.gen
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1316840
DrWeb Trojan.DownLoader45.11606
VIPRE Gen:Variant.Ransom.Zeppelin.29
TrendMicro Ransom.Win32.STOP.SMYXBFX.hp
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Ransom.Zeppelin.29 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Ransom.Zeppelin.29
Jiangmin TrojanSpy.Stealer.aavu
Varist W32/Kryptik.HHJ.gen!Eldorado
Avira HEUR/AGEN.1316840
Antiy-AVL Trojan/Win32.RedLine
Kingsoft malware.kb.a.1000
Xcitium Malware@#39d3wbwd99ca6
Arcabit Trojan.Ransom.Zeppelin.29
ViRobot Trojan.Win32.Z.Wacatac.355328
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
Microsoft Trojan:Win32/Azorult.EH!MTB
Google Detected
AhnLab-V3 Infostealer/Win.SmokeLoader.R510825
Acronis suspicious
McAfee Packed-GEE!3C7ABB162110
MAX malware (ai score=84)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Malware.Obscure!1.A3BB (CLASSIC)
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.73793603.susgen
Fortinet W32/Kryptik.HGA!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.a0c96d
DeepInstinct MALICIOUS

How to remove Ransom.Zeppelin.29?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago