Cybercrime

CISA, FBI Warn Organizations of Zeppelin Ransomware Attacks

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued a joint advisory detailing the Zeppelin ransomware.

<p><strong><span><span>The US Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued a joint advisory detailing the Zeppelin ransomware.</span></span></strong></p>

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued a joint advisory detailing the Zeppelin ransomware.

Initially detailed in 2019, Zeppelin is a highly targeted piece of ransomware derived from the Delphi-based Vega (VegaLocker) Ransomware-as-a-Service (RaaS) family.

Over the past three years, Zeppelin has been used mainly against healthcare organizations. Victims also include defense contractors, educational institutions, manufacturers, and technology companies.

“Zeppelin actors have been known to request ransom payments in Bitcoin, with initial amounts ranging from several thousand dollars to over a million dollars,” CISA and the FBI say.

Some of the tactics, techniques, and procedures (TTPs) associated with Zeppelin include the exploitation of RDP connections and SonicWall firewall vulnerabilities for initial access, as well as the use of phishing emails for target compromise.

Before deploying the ransomware, the threat actors were seen spending up to two weeks in the victim network, mapping and enumerating devices and assets, including cloud storage and network backups. They also exfiltrate sensitive data and use it as leverage to pressure victims into paying a ransom.

Zeppelin is typically deployed as a .dll or .exe file within a PowerShell loader. To each encrypted file, it appends a randomized nine-digit hexadecimal number as an extension. A ransom note is dropped on the compromised systems, usually on the desktop.

“The FBI has observed instances where Zeppelin actors executed their malware multiple times within a victim’s network, resulting in the creation of different IDs or file extensions, for each instance of an attack; this results in the victim needing several unique decryption keys,” the joint advisory reads.

Advertisement. Scroll to continue reading.

The FBI also encourages organizations to report any interactions with Zeppelin operators, including logs, Bitcoin wallet information, encrypted file samples, and decryptor files.

“The FBI and CISA do not encourage paying ransom as payment does not guarantee victim files will be recovered. Furthermore, payment may also embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of ransomware, and/or fund illicit activities,” the joint advisory reads.

To mitigate the risks of ransomware compromise, organizations are advised to implement multi-factor authentication, enforce a strong passwords policy, use network segmentation, disable unused ports and services, audit user accounts and domain controllers, implement a least-privilege access policy, keep all software and operating systems updated, maintain offline backups of data, and implement a recovery plan.

Related: Cisco Hacked by Ransomware Gang, Data Stolen

Related: Microsoft: North Korean Hackers Target SMBs With H0lyGh0st Ransomware

Related: Black Basta Ransomware Becomes Major Threat in Two Months

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version