Ransom

Ransom.Zeppelin.29 removal guide

Malware Removal

The Ransom.Zeppelin.29 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Zeppelin.29 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Zeppelin.29?


File Info:

name: 50B6106EDFCEE9627FBF.mlw
path: /opt/CAPEv2/storage/binaries/64bc73e53d28dfb5fc1fdfc522e1217fedf9b13526c2969a13b43d19d009a48d
crc32: C48340D7
md5: 50b6106edfcee9627fbf498bea9d825b
sha1: d399541fabbdfa6d1367f6720ccc26478a47c109
sha256: 64bc73e53d28dfb5fc1fdfc522e1217fedf9b13526c2969a13b43d19d009a48d
sha512: ec2ef1e205caa98f1d7f7a0db1b4d0872c6b4a087ce4c4bfcae4dd996a56463fa9dc9bab125f3b1cdffb8ad019f5682e062f35e35529fb2d71e9d624b09d298d
ssdeep: 49152:r/3xRGqHOayEZVLd4+BRqOefwATtesjmBR1x9DzomWBYw0TerdkSa:Dx7kcdpwfpcsjm3BDtWbdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185A5BE0584948607FBDFE13E37D674108ED5A39ADAD38992F0F648B61AF422C7C70E96
sha3_384: e74e05582a9a62cc4b76f28101cef10a960521c1a9cc4ac8e882b095acddb66b108524c862a1f88acef5a7d702aba6ac
ep_bytes: e8bf400000e989feffff660fefc05153
timestamp: 2017-09-10 23:19:18

Version Info:

0: [No Data]

Ransom.Zeppelin.29 also known as:

BkavW32.AIDetectMalware
AVGWin32:DropperX-gen [Drp]
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Steam.28157
MicroWorld-eScanGen:Variant.Ransom.Zeppelin.29
FireEyeGeneric.mg.50b6106edfcee962
SkyhighGenericRXTW-NM!50B6106EDFCE
ALYacGen:Variant.Ransom.Zeppelin.29
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanBanker:Win32/Bandra.1ce122f7
K7GWTrojan ( 00596c541 )
K7AntiVirusTrojan ( 00596c541 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HQKS
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Banker.Win32.Bandra.gen
BitDefenderGen:Variant.Ransom.Zeppelin.29
NANO-AntivirusTrojan.Win32.Steam.jrhgvg
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.FalseSign.Qgil
EmsisoftGen:Variant.Ransom.Zeppelin.29 (B)
F-SecureHeuristic.HEUR/AGEN.1303674
BaiduWin32.Trojan.Kryptik.jm
VIPREGen:Variant.Ransom.Zeppelin.29
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
AviraHEUR/AGEN.1303674
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.991
ArcabitTrojan.Ransom.Zeppelin.29
ZoneAlarmHEUR:Trojan-Banker.Win32.Bandra.gen
GDataGen:Variant.Ransom.Zeppelin.29
VaristW32/Kryptik.HGJ.gen!Eldorado
AhnLab-V3Infostealer/Win.SmokeLoader.R510001
Acronissuspicious
McAfeeGenericRXTW-NM!50B6106EDFCE
MAXmalware (ai score=89)
VBA32BScope.Trojan.Agent
PandaTrj/Genetic.gen
RisingStealer.Agent!8.C2 (TFE:5:oHUP2DZDHXR)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HQKS!tr
DeepInstinctMALICIOUS

How to remove Ransom.Zeppelin.29?

Ransom.Zeppelin.29 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment