Categories: Ransom

Ransom.Zeppelin information

The Ransom.Zeppelin is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Zeppelin virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup

Related domains:

geoiptool.com
www.geodatatool.com
redirector.gvt1.com
r4—sn-4g5e6nzs.gvt1.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com

How to determine Ransom.Zeppelin?


File Info:

crc32: 3E298960md5: 3163bba8a4861d47aafa1667d3082feename: upload_filesha1: 32824014c8740b8fef306e742c891bec0ef068d3sha256: 39016358b939b83cf9997c447458ae2d13186c3f66e66784c9e8ff4031b60c7esha512: e25f77dd78df4a80ec02f01c8c6ed85fa0f9028ea87b899ffa0a5a87d211cb8c861d4e7912bb8d3cc3ee0a7240eb130f0abd6ffa0d3698b3d416c70de52eb450ssdeep: 3072:Zd5uP/TYILkkH5tXnmIsFP1+czC7OjQq6OQtYZ:Zd5uP/khkHnnkFP1+EG2fCYZtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Ransom.Zeppelin also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Ransom.Buhtrap.AF7CD5C3
CAT-QuickHeal Trojan.Agent
McAfee Artemis!3163BBA8A486
Cylance Unsafe
AegisLab Trojan.Win32.Agent.4!c
Sangfor Malware
K7AntiVirus Trojan ( 0055b3591 )
BitDefender Generic.Ransom.Buhtrap.AF7CD5C3
K7GW Trojan ( 0055b3591 )
Cybereason malicious.8a4861
Arcabit Generic.Ransom.Buhtrap.AF7CD5C3
TrendMicro TROJ_GEN.R002C0DK420
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Dh-A [Heur]
Kaspersky HEUR:Trojan.Win32.Agent.gen
Alibaba Ransom:Win32/generic.ali2000010
ViRobot Trojan.Win32.Z.Buran.523941
Ad-Aware Generic.Ransom.Buhtrap.AF7CD5C3
Emsisoft Generic.Ransom.Buhtrap.AF7CD5C3 (B)
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.DownLoader34.15615
VIPRE Trojan.Win32.Generic.pak!cobra
Invincea Mal/Generic-R + Mal/Behav-010
McAfee-GW-Edition BehavesLike.Win32.Mytob.hz
FireEye Generic.mg.3163bba8a4861d47
Sophos Mal/Behav-010
Ikarus Backdoor.Win32.Hupigon
Jiangmin Trojan.Agent.cyvj
Webroot W32.Gen.pak
Avira TR/ATRAPS.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan[Ransom]/Win32.Buran.a
Gridinsoft Ransom.Win32.Wacatac.oa
Microsoft Ransom:Win32/Buhtrap.SS!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Fynloski
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData Generic.Ransom.Buhtrap.AF7CD5C3
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4219473
VBA32 BScope.TrojanRansom.Crypmod
ALYac Trojan.Ransom.VegaLocker
Malwarebytes Ransom.Zeppelin
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Filecoder.Buran.H
TrendMicro-HouseCall TROJ_GEN.R002C0DK420
Tencent Win32.Trojan.Filecoder.Lhmx
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_96%
Fortinet W32/Buran.H!tr.ransom
BitDefenderTheta AI:Packer.12C9668C1F
AVG Win32:Dh-A [Heur]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.74b

How to remove Ransom.Zeppelin?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago