Ransomware Zeppelin

After a short break the Zeppelin ransomware is back in business, with its updated system it appears as a big one in the “Big Game Hunting”. It is part of the Vagas Locker family of ransomware, which include Jamper, Storm (or Buran). Zeppelin’s first detection was in November 2019.

Like the vast majority of ransomware, Zeppelin uses the RaaS (Ransomware as a Service) tactic which is the groups’ affiliate program, this tactic is used to expand the attacks by bringing greater renown to the group, even though the creators do not keep all the value obtained from the ransom. But while this strategy is extremely advantageous and profitable for the group, Zeppelin has modified it somewhat.

Generally, groups restrict and control their affiliates, but Zeppelin does not, its affiliates are free to make attacks. One of the only restrictions of the group is the countries that are part of the CIS (Commonwealth of Independent States), the ransomware analyzes the language of the invaded system, and if the language is from one of these countries, the encryption is not done.

This kind of caution shows a fear of the group with certain countries, which can lead to a slight suspicion of where these groups are hiding.

The Zeppelin ransomware attacks are targeted at large corporations in Europe and the United States. One of the points that differs Zeppelin from other ransomware is the fact that the group does not threaten the victims with data leakage, the focus of the group is not on data leakage, but solely on locking down the internal systems of the attacked company.

The invasion tactics are no different from the other groups, the main tactics are: Phishing emails, Microsoft Word document with malicious macros embedded, PowerShell loaders, open ScreenConnect or VPN connections, malicious EXE files, malicious DLL files.

After the ransomware manages to break into the operating system, it “sleeps” for about 26 seconds to avoid any system alarms, after that time the encryption starts, after encryption finishes the files get the group extension and a message for the ransom payment is left on the desktop.

Recover Files Encrypted by Zeppelin Ransomware

Encrypted data recovery has become a specialty of Digital Recovery, we have developed technologies suitable for this purpose. Our 20 years of experience have generated in us the necessary expertise to overcome any barrier that data loss may impose.

We have developed our solutions, which are unique, with data privacy policies and providing a non-disclosure agreement (NDA) to all customers.

We can recover remotely any storage device, such as HDDs, SSDs, Databases, Storages, RAID systems, Servers, and others.

From the first contact the customer is accompanied by one of our specialists, after the end of the process the customer can check the integrity of the data with the accompaniment of the specialist.

In cases where sending the device is not possible, we can make the recovery remotely, in a fully controlled and safe environment.

Count on Digital Recovery to bring your data back.

We are always online

Please fill out the form, or select your preferred contact method. We will contact you to start recovering your files.

Latest insights from our experts

Recuperar memoria flash

What is Flash Memory?

Since its invention in the 1980s, Flash memory has revolutionized digital data storage. Essential for mobile devices, digital cameras, storage units and more, it combines

READ MORE →

Through unique technologies Digital Recovery can bring back encrypted data on any storage device, offering remote solutions anywhere in the world.

Discover the invisible vulnerabilities in your IT – with the 4D Pentest from Digital Recovery