Categories: Ransom

Ransom.Zeppelin.29 removal guide

The Ransom.Zeppelin.29 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Zeppelin.29 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom.Zeppelin.29?


File Info:

name: 50B6106EDFCEE9627FBF.mlwpath: /opt/CAPEv2/storage/binaries/64bc73e53d28dfb5fc1fdfc522e1217fedf9b13526c2969a13b43d19d009a48dcrc32: C48340D7md5: 50b6106edfcee9627fbf498bea9d825bsha1: d399541fabbdfa6d1367f6720ccc26478a47c109sha256: 64bc73e53d28dfb5fc1fdfc522e1217fedf9b13526c2969a13b43d19d009a48dsha512: ec2ef1e205caa98f1d7f7a0db1b4d0872c6b4a087ce4c4bfcae4dd996a56463fa9dc9bab125f3b1cdffb8ad019f5682e062f35e35529fb2d71e9d624b09d298dssdeep: 49152:r/3xRGqHOayEZVLd4+BRqOefwATtesjmBR1x9DzomWBYw0TerdkSa:Dx7kcdpwfpcsjm3BDtWbdwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T185A5BE0584948607FBDFE13E37D674108ED5A39ADAD38992F0F648B61AF422C7C70E96sha3_384: e74e05582a9a62cc4b76f28101cef10a960521c1a9cc4ac8e882b095acddb66b108524c862a1f88acef5a7d702aba6acep_bytes: e8bf400000e989feffff660fefc05153timestamp: 2017-09-10 23:19:18

Version Info:

0: [No Data]

Ransom.Zeppelin.29 also known as:

Bkav W32.AIDetectMalware
AVG Win32:DropperX-gen [Drp]
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Steam.28157
MicroWorld-eScan Gen:Variant.Ransom.Zeppelin.29
FireEye Generic.mg.50b6106edfcee962
Skyhigh GenericRXTW-NM!50B6106EDFCE
ALYac Gen:Variant.Ransom.Zeppelin.29
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba TrojanBanker:Win32/Bandra.1ce122f7
K7GW Trojan ( 00596c541 )
K7AntiVirus Trojan ( 00596c541 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HQKS
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan-Banker.Win32.Bandra.gen
BitDefender Gen:Variant.Ransom.Zeppelin.29
NANO-Antivirus Trojan.Win32.Steam.jrhgvg
Avast Win32:DropperX-gen [Drp]
Tencent Win32.Trojan.FalseSign.Qgil
Emsisoft Gen:Variant.Ransom.Zeppelin.29 (B)
F-Secure Heuristic.HEUR/AGEN.1303674
Baidu Win32.Trojan.Kryptik.jm
VIPRE Gen:Variant.Ransom.Zeppelin.29
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Avira HEUR/AGEN.1303674
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft malware.kb.a.991
Arcabit Trojan.Ransom.Zeppelin.29
ZoneAlarm HEUR:Trojan-Banker.Win32.Bandra.gen
GData Gen:Variant.Ransom.Zeppelin.29
Varist W32/Kryptik.HGJ.gen!Eldorado
AhnLab-V3 Infostealer/Win.SmokeLoader.R510001
Acronis suspicious
McAfee GenericRXTW-NM!50B6106EDFCE
MAX malware (ai score=89)
VBA32 BScope.Trojan.Agent
Panda Trj/Genetic.gen
Rising Stealer.Agent!8.C2 (TFE:5:oHUP2DZDHXR)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HQKS!tr
DeepInstinct MALICIOUS

How to remove Ransom.Zeppelin.29?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago