Ransom

Ransom:Win32/Zeppelin.A!MSR removal guide

Malware Removal

The Ransom:Win32/Zeppelin.A!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Zeppelin.A!MSR virus can do?

  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Modifies boot configuration settings
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

geoiptool.com
iplogger.org

How to determine Ransom:Win32/Zeppelin.A!MSR?


File Info:

crc32: BD374CCB
md5: f42abb7569dbc2ff5faa7e078cb71476
name: default.exe
sha1: 04530a6165fc29ab536bab1be16f6b87c46288e6
sha256: 516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd
sha512: 3277534a02435538e144dea3476416e1d9117fcddef3dcb4379b82f33516c3e87767c3b0d2b880e61a3d803b583c96d772a0bdeecbfc109fe66444e9b29216af
ssdeep: 6144:zia1vcaEaA+HPsISAzG44DQFu/U3buRKlemZ9DnGAeWBES+:zHctWvVSAx4DQFu/U3buRKlemZ9DnGA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Zeppelin.A!MSR also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanGeneric.Ransom.Buhtrap.2513DF63
FireEyeGeneric.mg.f42abb7569dbc2ff
McAfeeGenericRXJE-WA!F42ABB7569DB
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0055b3591 )
BitDefenderGeneric.Ransom.Buhtrap.2513DF63
K7GWTrojan ( 0055b3591 )
Cybereasonmalicious.569dbc
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataGeneric.Ransom.Buhtrap.2513DF63
KasperskyHEUR:Trojan.Win32.Agent.gen
AlibabaRansom:Win32/Zeppelin.a542f583
NANO-AntivirusTrojan.Win32.Encoder.hbetkw
RisingRansom.Buhtrap!1.C04E (CLOUD)
Endgamemalicious (high confidence)
SophosMal/Behav-010
F-SecureTrojan.TR/RedCap.tztzy
DrWebTrojan.Encoder.31043
TrendMicroRansom.Win32.ZEPPELIN.SMTH
McAfee-GW-EditionBehavesLike.Win32.Backdoor.dh
Trapminesuspicious.low.ml.score
EmsisoftGeneric.Ransom.Buhtrap.2513DF63 (B)
IkarusTrojan-Ransom.Buran
CyrenW32/Ransom.LV.gen!Eldorado
WebrootW32.Malware.Gen
AviraTR/RedCap.tztzy
MAXmalware (ai score=82)
Antiy-AVLTrojan[Ransom]/Win32.Buran.a
MicrosoftRansom:Win32/Zeppelin.A!MSR
ArcabitGeneric.Ransom.Buhtrap.2513DF63
AegisLabTrojan.Win32.Agent.4!c
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
AhnLab-V3Malware/Win32.Generic.C3574288
BitDefenderThetaAI:Packer.AFA0E9E71E
ALYacTrojan.Ransom.VegaLocker
VBA32BScope.TrojanRansom.Crypmod
MalwarebytesRansom.Jamper.brn
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Filecoder.Buran.H
TrendMicro-HouseCallRansom.Win32.ZEPPELIN.SMTH
TencentMalware.Win32.Gencirc.10b86475
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Buran.H!tr.ransom
Ad-AwareGeneric.Ransom.Buhtrap.2513DF63
AVGFileRepMalware
AvastWin32:Dh-A [Heur]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/Zeppelin.A!MSR?

Ransom:Win32/Zeppelin.A!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment