Ransom.Zeppelin

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.Zeppelin infection?

In this article you will certainly discover concerning the definition of Ransom.Zeppelin and also its unfavorable influence on your computer system. Such ransomware are a form of malware that is clarified by on-line scams to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Ransom.Zeppelin infection will certainly advise its victims to launch funds transfer for the function of reducing the effects of the changes that the Trojan infection has presented to the target’s tool.

Ransom.Zeppelin Summary

These adjustments can be as follows:

  • Injection with CreateRemoteThread in a remote process;
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • A process created a hidden window;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Code injection with CreateRemoteThread in a remote process;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Ciphering the documents found on the target’s hard disk — so the sufferer can no more use the information;
  • Preventing normal access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
geoiptool.com Generic.Ransom.Buhtrap.AF7CD5C3
www.geodatatool.com Generic.Ransom.Buhtrap.AF7CD5C3
redirector.gvt1.com Generic.Ransom.Buhtrap.AF7CD5C3
r4—sn-4g5e6nzs.gvt1.com Generic.Ransom.Buhtrap.AF7CD5C3
ocsp.comodoca.com Generic.Ransom.Buhtrap.AF7CD5C3
ocsp.usertrust.com Generic.Ransom.Buhtrap.AF7CD5C3
crl.usertrust.com Generic.Ransom.Buhtrap.AF7CD5C3

Ransom.Zeppelin

One of the most normal networks through which Ransom.Zeppelin are infused are:

  • By means of phishing e-mails;
  • As a consequence of user ending up on a source that organizes a destructive software;

As soon as the Trojan is efficiently infused, it will certainly either cipher the information on the victim’s PC or prevent the gadget from functioning in a correct fashion – while likewise positioning a ransom money note that points out the requirement for the targets to impact the settlement for the purpose of decrypting the records or recovering the file system back to the first problem. In the majority of circumstances, the ransom money note will show up when the customer restarts the COMPUTER after the system has actually currently been harmed.

Ransom.Zeppelin circulation channels.

In numerous edges of the globe, Ransom.Zeppelin grows by jumps as well as bounds. Nevertheless, the ransom notes and also techniques of obtaining the ransom quantity might differ depending upon specific neighborhood (regional) setups. The ransom notes and tricks of extorting the ransom money quantity might differ depending on specific local (local) setups.

Ransomware injection

As an example:

    Faulty alerts about unlicensed software.

    In certain locations, the Trojans often wrongfully report having discovered some unlicensed applications allowed on the sufferer’s tool. The alert then requires the user to pay the ransom.

    Faulty declarations concerning prohibited web content.

    In countries where software program piracy is much less prominent, this approach is not as effective for the cyber scams. Additionally, the Ransom.Zeppelin popup alert might wrongly assert to be originating from a police institution and will report having located child porn or various other illegal information on the gadget.

    Ransom.Zeppelin popup alert may wrongly assert to be acquiring from a regulation enforcement institution and will report having situated youngster pornography or various other illegal information on the tool. The alert will likewise contain a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 3E298960
md5: 3163bba8a4861d47aafa1667d3082fee
name: upload_file
sha1: 32824014c8740b8fef306e742c891bec0ef068d3
sha256: 39016358b939b83cf9997c447458ae2d13186c3f66e66784c9e8ff4031b60c7e
sha512: e25f77dd78df4a80ec02f01c8c6ed85fa0f9028ea87b899ffa0a5a87d211cb8c861d4e7912bb8d3cc3ee0a7240eb130f0abd6ffa0d3698b3d416c70de52eb450
ssdeep: 3072:Zd5uP/TYILkkH5tXnmIsFP1+czC7OjQq6OQtYZ:Zd5uP/khkHnnkFP1+EG2fCYZ
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Ransom.Zeppelin also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Ransom.Buhtrap.AF7CD5C3
CAT-QuickHeal Trojan.Agent
McAfee Artemis!3163BBA8A486
Cylance Unsafe
AegisLab Trojan.Win32.Agent.4!c
Sangfor Malware
K7AntiVirus Trojan ( 0055b3591 )
BitDefender Generic.Ransom.Buhtrap.AF7CD5C3
K7GW Trojan ( 0055b3591 )
Cybereason malicious.8a4861
Arcabit Generic.Ransom.Buhtrap.AF7CD5C3
TrendMicro TROJ_GEN.R002C0DK420
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Dh-A [Heur]
Kaspersky HEUR:Trojan.Win32.Agent.gen
Alibaba Ransom:Win32/generic.ali2000010
ViRobot Trojan.Win32.Z.Buran.523941
Ad-Aware Generic.Ransom.Buhtrap.AF7CD5C3
Emsisoft Generic.Ransom.Buhtrap.AF7CD5C3 (B)
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.DownLoader34.15615
VIPRE Trojan.Win32.Generic.pak!cobra
Invincea Mal/Generic-R + Mal/Behav-010
McAfee-GW-Edition BehavesLike.Win32.Mytob.hz
FireEye Generic.mg.3163bba8a4861d47
Sophos Mal/Behav-010
Ikarus Backdoor.Win32.Hupigon
Jiangmin Trojan.Agent.cyvj
Webroot W32.Gen.pak
Avira TR/ATRAPS.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan[Ransom]/Win32.Buran.a
Gridinsoft Ransom.Win32.Wacatac.oa
Microsoft Ransom:Win32/Buhtrap.SS!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Fynloski
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData Generic.Ransom.Buhtrap.AF7CD5C3
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4219473
VBA32 BScope.TrojanRansom.Crypmod
ALYac Trojan.Ransom.VegaLocker
Malwarebytes Ransom.Zeppelin
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Filecoder.Buran.H
TrendMicro-HouseCall TROJ_GEN.R002C0DK420
Tencent Win32.Trojan.Filecoder.Lhmx
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_96%
Fortinet W32/Buran.H!tr.ransom
BitDefenderTheta AI:Packer.12C9668C1F
AVG Win32:Dh-A [Heur]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.74b

How to remove Ransom.Zeppelin ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.Zeppelin files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.Zeppelin you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending