Sales revived for Zeppelin ransomware

The developers of Zeppelin ransomware have resumed their activity after a period of relative silence that started last Fall and started to advertise new versions of the malware.

A recent variant of the malware became available on a hacker forum at the end of last month, offering cybercriminals in the ransomware business complete independence.

New versions for sale

Zeppelin ransomware is also referred to as Buran and has its origin in the Vega/VegaLocker family, a Delphi-based ransomware-as-a-service (RaaS) observed on Russian-speaking hacker forums in 2019.

The developers of the Zeppelin ransomware strain, however, sell it on underground forums, letting buyers decide how they want to use the malware. The developers also have some sort of individual partnership with certain users of their malware.

This is in contrast with the classic RaaS operations, where developers typically look for partners to breach into a victim network, to steal data, and deploy the file-encrypting malware. The two parties then split paid ransoms, with developers getting the smaller piece (up to 30%). 

Threat prevention and loss avoidance company Advanced Intel (AdvIntel) found that the developers of Zeppelin ransomware have revigorated their activity in March.

They announced “a major update for the software” along with a new round of sales. In an intelligence report, AdvIntel head of research Yelisey Boguslavskiy says that the current Zeppelin version comes with a price tag of $2,300 per core build.

Following the major update, Zeppelin developers released a new variant of the malware on April 27 that brought little change in terms of features but increased the stability of the encryption.

Perks for regular customers

They also assured regular customers that work on the malware continues and that long-term users, referred to as “subscribers,” will benefit from special treatment.

“We continue to work. We provide individual conditions and a loyal approach for each subscriber, the conditions are negotiable. Write to us, and we will be able to agree on a mutually beneficial term of cooperation” - Zeppelin ransomware

Zeppelin is one of the few ransomware operations on the market that does not adopt the pure RaaS model and also one of the most popular of the bunch, enjoying recommendations from high-profile members of the cybercrime community.

Boguslavskiy explained how Zeppelin developers work by saying that they work on "a more extended scope of operations" with close partners that purchased the malware.

AdvIntel warns that despite the lack of organization typical to the RaaS model, Zeppelin could make it more difficult to fight the ransomware threat since access to the malware allows other developers to steal features for their products.

The company says that Zeppelin users are individual buyers that do not complicate their attacks and rely on common initial attack vectors like RDP, VPN vulnerabilities, and phishing.

Furthermore, Zeppelin operators do not have a leak site, like most RaaS groups, and they focus on encrypting the data, not steal it.

AdvIntel recommends monitoring and auditing external remote desktop and VPN connections as an efficient defense against the Zeppelin ransomware threat.

Even without the complexity of a RaaS operation, Zeppelin ransomware is concerning as attacks with this strain can difficult to detect, especially when new downloaders are used, as Juniper Threat Labs discovered last August.

 

Related Articles:

UnitedHealth confirms it paid ransomware gang to stop data leak

Synlab Italia suspends operations following ransomware attack

Ransomware payments drop to record low of 28% in Q1 2024

HelloKitty ransomware rebrands, releases CD Projekt and Cisco data

The Week in Ransomware - April 19th 2024 - Attacks Ramp Up