December 16, 2019 By David Bisson 2 min read

Researchers observed the Russian-based Zeppelin ransomware targeting high-profile users based in the U.S. and Europe.

Blackberry Cylance observed threat actors using Zeppelin ransomware to selectively target technology and healthcare companies located in the U.S. and Europe. In their analysis of this campaign, Cylance’s researchers observed that all Zeppelin samples quit running if they detected that the infected computer was based in Russia or another former Soviet Union country. Otherwise, they proceeded with their encryption routines and then dropped a ransom note on the infected machine. Some of those notes used generic messages, while others were more unique. Across the board, however, the samples instructed victims to contact an attacker-controlled email address and supply their unique infection ID number.

The security firm found that the Zeppelin ransomware was hosted on watering hole sites and Pastebin at the time of its analysis. Furthermore, it found that the threat was deployable as an EXE, DLL or a package wrapped in a PowerShell loader.

The Newest Variant of VegaLocker

Researchers at Blackberry Cylance determined that Zeppelin was the latest variant of a well-known ransomware-as-a-service (RaaS) family called Vega or VegaLocker. In April 2019, Bleeping Computer revealed that VegaLocker had been responsible for encrypting users’ computers as part of a malvertising campaign involving the Russian Yandex.Direct advertising network. It was several months later when McAfee Labs spotted another VegaLocker variant called Buran relying on the RIG exploit kit’s abuse of an Internet Explorer vulnerability for distribution.

How to Defend Against Zeppelin Ransomware

Security professionals can help their organizations defend against Zeppelin ransomware by not underestimating the power of security awareness training. Not investing in the workforce’s awareness of digital threats like phishing could leave the organization open to a ransomware infection. Additionally, infosec personnel should focus on obtaining the latest threat intelligence so that they can stay on top of new ransomware campaigns and techniques.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today