Ransom

Ransom:Win64/Zeppelin.SS!MTB malicious file

Malware Removal

The Ransom:Win64/Zeppelin.SS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win64/Zeppelin.SS!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ransom:Win64/Zeppelin.SS!MTB?


File Info:

name: 66B9986303E0AD7DC37C.mlw
path: /opt/CAPEv2/storage/binaries/5876685b455f0c3f0228d03744b34df3e38add056fdbe111f639eafddf4fcc14
crc32: 0D64433D
md5: 66b9986303e0ad7dc37c629a892dcdc4
sha1: 9c2671507b9e71a2d799f93bb51055b35d3a681b
sha256: 5876685b455f0c3f0228d03744b34df3e38add056fdbe111f639eafddf4fcc14
sha512: 524bf54bb29656a663d72d02431114777c8cd245e5a27692596386ebbafd3e34b176bbf81261a90ffb817c6c62c9efb54f478dd4153eb6f15fd4a9e4d5a28e00
ssdeep: 6144:PWfM6iKwtADM5njFGKfi/Xm51QCG8VG1XhmIQ4V:+l0LnjFGKf351rGagwh8
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T10744E0DAFC0ACC65E2CEB931042A4F48733BED1A1761E64635673B41597B1F0249AFE8
sha3_384: 66d872ebc7ff58cd4ca208e00caada02da5a97952cc258de6a05001065d061fcbc16e0a69885b09e6457e4601ad13772
ep_bytes: 4883ec28e88b0200004883c428e972fe
timestamp: 2021-12-07 15:57:09

Version Info:

0: [No Data]

Ransom:Win64/Zeppelin.SS!MTB also known as:

LionicTrojan.Win32.Vega.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47594095
FireEyeGeneric.mg.66b9986303e0ad7d
CAT-QuickHealRansom.ZeppelinRI.S25394010
McAfeeGenericRXAA-AA!66B9986303E0
CylanceUnsafe
ZillyaDropper.Agent.Win64.7111
SangforTrojan.Win64.Agent.EQ
K7AntiVirusTrojan ( 0058b8861 )
AlibabaRansom:Win64/Zeppelin.f4062d54
K7GWTrojan ( 0058b8861 )
VirITTrojan.Win32.PSWStealer.DDY
CyrenW64/Agent.DVU.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win64/TrojanDropper.Agent.EQ
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan-Ransom.Win32.Vega
BitDefenderTrojan.GenericKD.47594095
AvastWin64:TrojanX-gen [Trj]
TencentTrojan-Dropper.Win64.Agent.ha
Ad-AwareTrojan.GenericKD.47594095
EmsisoftTrojan.GenericKD.47594095 (B)
ComodoTrojWare.Win32.UMal.zxixf@0
DrWebTrojan.Siggen15.40264
TrendMicroTROJ_FRS.0NA104L821
McAfee-GW-EditionBehavesLike.Win64.Dropper.dc
SophosMal/Generic-S + Troj/Mdrop-JML
IkarusTrojan-Dropper.Win64.Agent
GDataTrojan.GenericKD.47594095
JiangminTrojan.Vega.u
AviraTR/AD.ZardRansom.sijbx
Antiy-AVLTrojan/Generic.ASBOL.C6C2
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win64.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.256044.GU
MicrosoftRansom:Win64/Zeppelin.SS!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.R458801
ALYacTrojan.Ransom.VegaLocker
MAXmalware (ai score=89)
VBA32TrojanRansom.Win64.Vega
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallTROJ_FRS.0NA104L821
SentinelOneStatic AI – Malicious PE
FortinetW64/Agent.EQ!tr
WebrootW32.Trojan.Fl
AVGWin64:TrojanX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win64/Zeppelin.SS!MTB?

Ransom:Win64/Zeppelin.SS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment