Go to listing page

Zeppelin Ransomware: A Rapidly Spreading Threat You Should Know About

Zeppelin Ransomware: A Rapidly Spreading Threat You Should Know About

Share Blog Post

Origin: November 2019

Aliases: Zeppelin

Targeted Sectors: IT, Healthcare, Real Estate, Retail, Education, Manufacturing, Government, 

Targeted Regions: North America, Eastern Europe, Western Europe

Motive: Ransom, Data Theft

Common Infection Vectors: RDP exploitation, Phishing

Introduction

Zeppelin ransomware emerged as a newer variant of the VegaLocker malware family (Delphi-based) in late 2019, operating as a Ransomware-as-a-Service (RaaS). VegaLocker or Vega was observed in early 2019 being distributed along with other financially-motivated malware as part of a malvertising operation on Yandex[.]Direct (a Russian online advertising network). Like other infamous ransomware groups, Zeppelin threat actors also demand ransom payments (in BTC) whose worth ranges from several thousand dollars to millions of dollars.

The FBI has observed cases where the ransomware operators ran Zeppelin more than once inside a victim’s network, resulting in the victims seeking multiple unique decryption keys. All Zeppelin binaries are developed not to run on machines that are located in Russia and some other ex-USSR countries, indicating some connection with Russian interests.

Tactics, Techniques, and Procedures (TTPs)

The Zeppelin ransomware was first observed spreading via watering hole techniques. In those attacks, the PowerShell payloads were being hosted on the Pastebin website while some of the attacks were carried out through managed security service providers (MSSPs).

In late 2019, a major shift was observed as the attackers changed their victim selection and malware deployment methods. The Zeppelin operators started using RDP exploitation, abusing vulnerabilities in the SonicWall firewall, and traditional phishing attacks to gain access to victim networks. Before deploying the ransomware, its operators would spend one to two weeks mapping a victim’s network to find out data storage sources, including cloud storage and network backups. Later on, they deploy Zeppelin as a .dll or .exe file or add the malicious file within a PowerShell loader.

Before starting the encryption process, attackers steal sensitive company data files to sell or leak them in case the victim denies paying the ransom. It generally uses the double extortion tactic, demanding ransom from victims for decrypting data and then threatening to leak the stolen data if the demand is not met.

Rebranding Effort

The rebranding is usually observed when threat actors want to escape the heat from law enforcement agencies or security agencies. It allows attackers to evade sanctions and continuously receive ransom payments. 

Zeppelin ransomware has undergone various name changes since 2019, from VegaLocker, Buran, and Jamper to Zeppelin again. Some of those were offered as a paid service on underground forums. At that time, the affiliates joining RaaS would earn 75% of the ransom payment, while the Buran operators kept 25%. 

Attacks and Victimology

The Zeppelin group has targeted a wide range of organizations covering different sectors worldwide. Malware authors have targeted different types of businesses and critical infrastructure entities, such as defense contractors, educational institutions, manufacturers, technology firms, and particularly organizations in the healthcare and medical sectors.

From 2019 to 2020
In 2019, the ransomware group targeted healthcare and tech companies based in the U.S., Canada, and Europe. 
The same year, it was reported that attackers had compromised ScreenConnect MSP remote management software to get inside the Wipro systems, steal data, and install Zeppelin in March.

In August 2020, after a hiatus of several months, the Zeppelin ransomware was active again with a new wave of attacks. Based on its C2 registration date, researchers suspect this wave started in May and affected around 64 known victims and targets. In December 2020, the ransomware group targeted Brendon Gyermekáruház Kft systems. According to the firm, the attack was believed to be carried out using Zeppelin-type software that penetrated the firewall.

From 2021 to present
In March 2021, the ransomware group started advertising new versions of Zeppelin. It was offered at a price of $2,300 per core build. Later, the authors behind the Zeppelin ransomware released a new variant on April 27, 2021, that came with minor changes in terms of features with increased stability of the encryption.

Owing to the surge in its activities, the CISA and the FBI have warned U.S. organizations against ongoing Zeppelin ransomware deployments. The agencies shared tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to warn and protect organizations and individuals.

Mitigation

To protect from the Zeppelin ransomware threats, organizations are suggested to keep all operating systems, software, and firmware updated with 2FA enabled. Additionally, businesses should routinely audit user accounts and domain controllers, disable ports and services, not in use, and review servers, workstations, and active directories, while also implementing a least-privilege access policy. For enhancing ransomware detection, security teams must operationalize threat intelligence in their detection and monitoring tools.

At last, maintain offline backups of the most important data while implementing a recovery plan to retain multiple copies of sensitive data and servers in a physically separate location.

Conclusion

The Zeppelin ransomware started its attack in 2019 and already targeted several global entities within a span of a few years. Organizations must carefully observe the hackers’ attack tactics (e.g., phishing and RDP exploitation) and leverage intelligent solutions that keep such threats at bay. In case of an attack, victim organizations should promptly report it to a local FBI Field OfficeCISA, or Secret Service.

Indicators of Compromise


MD5
981526650af8d6f8f20177a26abb513a
c25d45e9bbfea29cb6d9ee0d9bf2864d
183b6b0c90c1e0276a2015752344a4cf
9349e1cc3de7c7f6893a21bd6c3c4a6b
c8f75487d0d496a3746e6c81a5ecc6dc
477eedb422041385e59a4fff72cb97c1
5841ef35aaff08bb03d25e5afe3856a2
d6c4b253ab1d169cf312fec12cc9a28f
fba7180ad49d6a7f3c60c890e2784704
bc6c991941d9afbd522fa0a2a248a97a
f3490951ae51922cb360a3d76a670159
e4f1f05c2e6c3fc2f3336a8c8799ffb4
aa2048271f0aef3383480ce4a7c93b52
f66b738e1bfe1f8aab510abed850c424
bb30f050546f5d6e61fafc59eaf097c3
78621f1e196497d440afb57f4609fcf9
f4e0ee0200de397691748a2cdcd7e34a
cf5a358a22326f09fd55983bb812b7d8
7afe492a38ca6f27e24028aab68406b5
1da1c0115caca5ebf064380eb7490041
8c3c663ffcf363d087f4e114a79945ca
17c5cae3bce5832dd42986fe612517d9
bfe7f54f1f0640936dd7a3384608b1f6
f28af04ef0370addfebfdd31f1ec25ed
f3bcad5358f89df1eb0294ef53f54437
b1f6370582fbaf5c51e826fecef53cd7
de785ed922d4e737dc0fa0bb30a4de8b
7a296f7c1ac4aeee18d4c23476735be7
37f18b38e1af6533d93bbb3f2ddb86dc
291de974e5cbe5e3d47e3d17487e027f
99d59c862a082b207a868e409ce2d97c
d27125d534e398f1873b7f4835a79f09
4534f2afe5f7df1d998f37ad4e35afeb
7ab0676262c681b8ec15bdada17d7476
d7d3d23a5e796be844af443bda5cd67e
0a1cd4efda7543cec406a6822418daf6
23eda650479fc4908d0ddff713508025
6607d8c1a28d7538e2a6565cf40d1260
caa7a669da39ffd8a3a4f3419018b363
48b844494a746ca96c7b96d6bd90f45f
9c13ab7b79aec8dc02869999773cd4b2
450e5bf4b42691924d09267ac1a570cb
51104215a618a5f56ad9c884d6832f79
73627cbe2ba139e2ec26889a4e8d6284
935f54b6609c5339001579e96dc34244
ba681db97f283c2e784d9bb4969b1f5a
c1ab7b68262b5ab31c45327e7138fd25
f818938b987236cdd41195796b4c1fb5
0a1cd4efda7543cec406a6822418daf6
d7d3d23a5e796be844af443bda5cd67e
7ab0676262c681b8ec15bdada17d7476
4534f2afe5f7df1d998f37ad4e35afeb
d27125d534e398f1873b7f4835a79f09
99d59c862a082b207a868e409ce2d97c

SHA-1
4fee2cb5c98abbe556e9c7ccfebe9df4f8cde53f
eaeff8d315cca71e997063a2baec5cc73fad9453
1cb5e8132302b420af9b1e5f333c507d8b2a2441
db398e38ee6221df7e4aa49d8f96799cca4d87e1
4b91a91a98a2f0128c80f8ceeef0f5d293adf0cd
9892cc90e6712d3548e45f34f14f362bccedf0be
ffd228b0d7afe7cab4e9734f7093e7ba01c5a06e
0f47c279fea1423c7a0e7bc967d9ff3fae7a0de8
f561f9e3c949fe87f12dbfa166ffb2eb85712419
a243ce234fc8294e2e2e526418b4eaadc2d6c84f
e2cb60be111716e32db7ca2365ad6e73c30f0e21
dbd9fcf2b05e703d34181c46f4c22392b9fcc1da
512b16ea74027fa4d0055831de5e51278812c8de
571f50fee0acad1da39fe06c75116461800cc719
ee44179f64918f72a8d2e88a5074d89efab3d81b
eed7c3bb3fc5181b88abeed2204997f350324022
bd3f6b878284a63c72e8354e877e3f48d6fca53c
1addcffae4fd4211ea24202783c2ffad6771aa34
5870a3adbce9737319f3c9461586d5f2afbc7adb
5edb8b651c7013ebaba2eb81c87df76a1e0724d6
905726d178962dd1d7fe87504d051aca440740b8
6f70e73c53d7622d8c4808ae7849133df1343484
9436ccee41c01ca3cb4db55c10884615aba76d19
cfcfa995c15d9f33de21d0dd88d3b95d0f91d6bc
eb036759beb28f86ee981bdca4fad24152b82d8c
4b2d0127699f708a8116bff8f25c9d6140033197
4d280105e724db851f03de8fc76409ef4057ff2c
c13542310f7a4e50a78247fc7334096ca09c5d7f
d3929331d9bc278dea5607aec1574012a08de861
def93f18aaf146fe8f3c4f9a257364f181197608
908a9026d61717b5fa29959478a9bd939da9206f
1862f063c30cd02cfea6070d3dba41ac5eee2a35
e2cc94e471509f9fa58620b8bb56d77f2cfe74b0
2f1803d444891abb604864d476a8feac0d614f77
a9771c591f6ccc2f3419d571c64ab93228785771
af4f8d889d6a2049e7a379ea197f8cd361feb074
b1e6527c10f68586f7f1a279ed439d46c3f12a06
f618879c011cde344066072949f025827feea663
44538b7f8f065e3cef0049089a8522a76a7fccc6
7bf83b98f798f3a8f4ce85b6d29554a435e516e3
4b4d865132329e0dd1d129e85fc4fa9ad0c1d206
665a563157f4aa0033a15c88f55ac4fa28397b49
801580a46f9759ceeeebbce419d879e2ed6943fe
1116dc35993fce8118e1e5421000a70b6777433f
a809327d39fab61bfcfac0c97b1d4b3bfb9a2cfe
5d28acf52f399793e82ec7e79da47d372d9175d7
b8c74327831e460d2b2a8eb7e68ee68938779d8d
bfed40f050175935277c802cbbbce132f44c06ec
af4f8d889d6a2049e7a379ea197f8cd361feb074
a9771c591f6ccc2f3419d571c64ab93228785771
2f1803d444891abb604864d476a8feac0d614f77
e2cc94e471509f9fa58620b8bb56d77f2cfe74b0
1862f063c30cd02cfea6070d3dba41ac5eee2a35
908a9026d61717b5fa29959478a9bd939da9206f

SHA-256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 Tags

vegalocker
threat intelligence feed
raas
double extortion model
cisa and fbi
europe
the usa
brendon gyermekaruhaz kft
rdp exploitation
canada
watering hole techniques
russian interests
zeppelin ransomware

Posted on: September 21, 2022


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite