Zeppelin Ransomware targets Tech and Health Companies

Pierluigi Paganini December 12, 2019

Experts found a new variant of the Vega ransomware, dubbed Zeppelin, targeting technology and healthcare companies across Europe, the US, and Canada.

Experts from BlackBerry Cylance found a new variant of the Vega RaaS, dubbed Zeppelin, that was recently involved in attacks aimed at technology and healthcare companies across Europe, the United States, and Canada. Zeppelin was first discovered in November, at the time it was distributed through watering hole attack in which the PowerShell payloads were hosted on the Pastebin website.

Unlike other variants of the Vega ransomware, the Zeppelin ransomware doesn’t infect users in Russia or other ex-USSR countries like Ukraine, Belorussia, and Kazakhstan.

This major shift suggests that the Zeppelin ransomware was used by different threat actors that used a customized variant that they developed from bought/stolen/leaked source code or that rented as a service.

“The recent campaign that utilizes the newest variant, Zeppelin, is visibly distinct. The first samples of Zeppelin – with compilation timestamps no earlier than November 6, 2019 – were discovered targeting a handful of carefully chosen tech and healthcare companies in Europe and the U.S.” reads the analysis published by Cylance.

The Zeppelin ransomware is highly configurable and can be deployed as an EXE, DLL, or wrapped in a PowerShell loader.  The samples analyzed by the experts include the following features:

  • IP Logger — to track the IP addresses and location of victims
  • Startup — to gain persistence
  • Delete backups — to stop certain services, disable the recovery of files, delete backups and shadow copies, etc.
  • Task-killer — kill attacker-specified processes
  • Auto-unlock — to unlock files that appear locked during encryption
  • Melt — to inject self-deletion thread to notepad.exe
  • UAC prompt — try running the ransomware with elevated privileges

Upon execution, the ransomware enumerates files on all drives and network shares and attempt to encrypt them, experts noticed that the encryption algorithm used is the same as the one of the other Vega variants.

“The encryption algorithm has not changed substantially compared to previous versions of Buran.” reads the post published by Cylance. “It employs a standard combination of symmetric file encryption with randomly generated keys for each file (AES-256 in CBC mode), and asymmetric encryption used to protect the session key (using a custom RSA implementation, possibly developed in-house). “

Experts noticed that some of the samples will encrypt only the first 0x1000 bytes (4KB), instead of 0x10000 (65KB). It is not clear if this behavior is the result of an unintended bug or a design choice that aims at speeding up the encryption process while rendering most files unusable anyway.

After encrypting all files, the Zeppelin ransomware will drop a ransom note that is completely customizable.

The ransom note instructs the victim to contact the attacker via provided email addresses (firemail[.]cc, Protonmail and Tutanota) and quote their personal ID number.

Zeppelin ransomware relies on multiple layers of obfuscation to evade detection.

Experts speculate that at least some of the Zeppelin attacks were carried out through MSSPs in a similar way to a targeted campaign that distributed the Sodinokibi ransomware.

Additional technical details, including the indicators of compromise (IoC) are reported in the analysis published by the experts.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment