Ransom

Ransom.Zeppelin information

Malware Removal

The Ransom.Zeppelin is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Zeppelin virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup

Related domains:

geoiptool.com
www.geodatatool.com
redirector.gvt1.com
r4—sn-4g5e6nzs.gvt1.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com

How to determine Ransom.Zeppelin?


File Info:

crc32: 3E298960
md5: 3163bba8a4861d47aafa1667d3082fee
name: upload_file
sha1: 32824014c8740b8fef306e742c891bec0ef068d3
sha256: 39016358b939b83cf9997c447458ae2d13186c3f66e66784c9e8ff4031b60c7e
sha512: e25f77dd78df4a80ec02f01c8c6ed85fa0f9028ea87b899ffa0a5a87d211cb8c861d4e7912bb8d3cc3ee0a7240eb130f0abd6ffa0d3698b3d416c70de52eb450
ssdeep: 3072:Zd5uP/TYILkkH5tXnmIsFP1+czC7OjQq6OQtYZ:Zd5uP/khkHnnkFP1+EG2fCYZ
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Ransom.Zeppelin also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.Buhtrap.AF7CD5C3
CAT-QuickHealTrojan.Agent
McAfeeArtemis!3163BBA8A486
CylanceUnsafe
AegisLabTrojan.Win32.Agent.4!c
SangforMalware
K7AntiVirusTrojan ( 0055b3591 )
BitDefenderGeneric.Ransom.Buhtrap.AF7CD5C3
K7GWTrojan ( 0055b3591 )
Cybereasonmalicious.8a4861
ArcabitGeneric.Ransom.Buhtrap.AF7CD5C3
TrendMicroTROJ_GEN.R002C0DK420
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Dh-A [Heur]
KasperskyHEUR:Trojan.Win32.Agent.gen
AlibabaRansom:Win32/generic.ali2000010
ViRobotTrojan.Win32.Z.Buran.523941
Ad-AwareGeneric.Ransom.Buhtrap.AF7CD5C3
EmsisoftGeneric.Ransom.Buhtrap.AF7CD5C3 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.DownLoader34.15615
VIPRETrojan.Win32.Generic.pak!cobra
InvinceaMal/Generic-R + Mal/Behav-010
McAfee-GW-EditionBehavesLike.Win32.Mytob.hz
FireEyeGeneric.mg.3163bba8a4861d47
SophosMal/Behav-010
IkarusBackdoor.Win32.Hupigon
JiangminTrojan.Agent.cyvj
WebrootW32.Gen.pak
AviraTR/ATRAPS.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan[Ransom]/Win32.Buran.a
GridinsoftRansom.Win32.Wacatac.oa
MicrosoftRansom:Win32/Buhtrap.SS!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Fynloski
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataGeneric.Ransom.Buhtrap.AF7CD5C3
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4219473
VBA32BScope.TrojanRansom.Crypmod
ALYacTrojan.Ransom.VegaLocker
MalwarebytesRansom.Zeppelin
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Filecoder.Buran.H
TrendMicro-HouseCallTROJ_GEN.R002C0DK420
TencentWin32.Trojan.Filecoder.Lhmx
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Buran.H!tr.ransom
BitDefenderThetaAI:Packer.12C9668C1F
AVGWin32:Dh-A [Heur]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.74b

How to remove Ransom.Zeppelin?

Ransom.Zeppelin removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment