ZEPPELIN ransomware (Removal Guide) - Quick Decryption Solution

ZEPPELIN virus Removal Guide

What is ZEPPELIN ransomware?

ZEPPELIN ransomware is a crypto virus that locks data with AES and then demands ransom in Bitcoin

ZEPPELIN ransomwareRansomware applies a secure AES encryption algorithm to lock pictures, music, documents, and other data on the machine

ZEPPELIN ransomware is malware that renders all the files on the host machine completely useless, and then blackmails victims into paying a ransom in Bitcoin or another cryptocurrency. First spotted in late November 2019, it stems from the Buran ransomware family and functions very similarly to its previous versions.

Ransomware often infects its victims through phishing techniques, and they might not realize what happened until it's too late. The malware makes sure everything is clear to the victim post-infection by dropping a ransom note under readme.txt or !!! ALL YOUR FILES ARE ENCRYPTED !!! txt file name.

The message states that users cannot retrieve their files unless they contact hackers via zeppelindecrypt@420blaze.it, zeppelin_helper@tuta.io, or angry_war@protonmail.ch emails and pay the demanded ransom in Bitcoin.

Another sign of the virus infection is the appendix added to all the compromised files – it consists of nine randomly generated characters, for example, .126-A9A-0E9. While it is true that no Zeppelin ransomware decryptor is currently available, paying criminals is risky, as they might simply scam victims and never contact them again.

Name ZEPPELIN ransomware
Type File locking malware, cryptovirus
Malware family The virus is a version Buran ransomware family, which is a descendant of VegaLocker
Encryption algorithm All files are locked with the help of sophisticated AES encryption algorithm – it uses symmetric keys to lock and unlock the data
File extension Non-system files are appended with a randomly-generated marker that consists of nine characters (numbers and letters)
Ransom note Users can find ransom note on the desktop of within the folders of affected files – readme.txt or !!! ALL YOUR FILES ARE ENCRYPTED !!!.txt
Contact Emails zeppelindecrypt@420blaze.it, zeppelin_helper@tuta.io, or angry_war@protonmail.ch
Detection

According to Virus Total, the ransomware is detected by various AV vendors under the following names:

  • Malware/Win32.Generic.C3574288
  • Trojan:Win32/Occamy.C
  • W32/Buran.H!tr.ransom
  • HEUR:Trojan.Win32.Agent.gen
  • DFI – Malicious PE
  • A Variant Of Win32/Filecoder.Buran.H
  • Generic.Ransom.Buhtrap.9E656C86, etc,
File decryption There is a small chance of restoring encrypted files with file recovery software or by using Windows Previous Versions feature, although chances are low. The only secure and free way to recover data is by using backups, as paying ransom to cybercriminals does not guarantee positive results
Removal To get rid of malware from the system, you should scan your computer with reputable anti-malware software, such as SpyHunter 5Combo Cleaner or Malwarebytes
Windows system fix In case malware damaged certain system files that have a profound effect on the system's operation, we suggest scanning the machine with FortectIntego – it could fix all the virus damage and restore Windows registry

Just like any other file locking malware, the ransomware executes various changes before performing the encryption process. For example, it creates various folders in the C drive and drops multiple files, opens and sets registry keys, deletes Shadow Volume Copies by using “vssadmin.exe Delete Shadows /All /Quiet” command, creates new and terminates processes, etc.

Due to these changes, the Windows system might start not to function as intended and start returning errors or crashing. In such a case, experts advise using FortectIntego to fix virus damage quickly. Additionally, for ZEPPELIN ransomware removal, victims should employ reputable anti-malware software and perform a full system scan in Safe Mode with Networking (not always required).

After all the preparations are complete, the virus starts the file encryption process. It targets most commonly-used file types, such as .pdf, .doc, .msi, .txt, .jpg, .dat, and others. The time of the encryption process depends on the size of the affected hard drive, as well as connected external devices and networks. After this, the malware also contacts its remote server where it retrieves the AES[1] key from. Each file encrypted in such a way is transformed – a blank icon is shown, and an additional extension is added. Thus, the infected users can expect to see a picture.jpg to be turned into picture.jpg.126-A9A-0E93.

ZEPPELIN ransomware virusRansomware authors have one goal in mind - to extort money from innocent users

After the data locking process, the ransomware drops a message which can be accessed via desktop or the encrypted files' folders. It states:

—=== Welcome. Again. ===—
[+] Whats Happen? [+]

Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 126-A9A-0E9
By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER).

[+] What guarantees? [+]

Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities – nobody will not cooperate with us. Its not in our interests.To be sure we have the decryptor and it works you can send an email: zeppelindecrypt@420blaze.it and decrypt one file for free.
But this file should be of not valuable!
If you will not cooperate with our service – for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise – time is much more valuable than money.

Write to email: zeppelindecrypt@420blaze.it
Reserved email: zeppelin_helper@tuta.io
Reserved jabber: zeppelin_decrypt@xmpp.jp

Your personal ID: 126-A9A-0E9

!!! DANGER !!!
DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions – its may entail damge of the private key and, as result, The Loss all data.
!!! !!! !!!
ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere.
!!! !!! !!!

It is a known tactic of cybercriminals to add an option of test decryption, as they are trying to establish a false sense of security. However, there are countless instances where victims of ransomware did not receive the decryption tool, even after paying the requested money.[2] Thus, rather remove the ransomware with anti-malware, and then use alternative recovery methods as provided below.

Note that hackers do not bluff when they say that the removal of malware could result in permanent data loss. To mitigate that, users should make a copy of locked files just in case.

Malware distribution methods vary – users should be more careful online

While many malware samples are quite difficult to get infected with, some advanced distribution methods might fool even those aware of online threats. Nevertheless, most of the ransomware infections occur with the help of some sort of social engineering or simple deception. Additionally, some users are aware of dangers but are still willing to risk malware infections – software cracks and pirated installers are one of the reasons why Djvu ransomware is so prominent nowadays. Therefore, users should not put themselves under unnecessary danger and never attempt to download cracking tools from torrent and similar sites in the first place.

ZEPPELIN ransomware encrypted filesUnfortunately, there is no working decryptor for this ransomware currently available

There are several other security measures that users should pay close attention to, as explained by security experts from novirus.uk:[3]

  • Install reputable security software capable of comprehensively protecting your machine in real-time;
  • Apply all the Windows security patches without delaying them;
  • Set all your installed software (especially such flawed components like Flash[4] or Java) to be updated automatically;
  • Do not allow email attachments to execute a macro function, i.e., do not press “Allow content” once the MS Word or other document is opened; also, do not click on hyperlinks from unsolicited emails;
  • Use strong passwords for all your accounts and apply two-factor authentication method where possible;
  • Do not reuse your passwords;
  • Turn of Remote Desktop connection when not used;
  • Enable ad-blocking extensions;
  • Turn off JavaScript autorun function.

Backup the encrypted data and then remove ZEPPELIN ransomware from your Windows machine

ZEPPELIN virus is ransomware, meaning that at its core, it is a complicated infection that is programmed to perform many different tasks once it infects the host. While some cryptoviruses self-delete, others lurk inside to encrypt all the new incoming files. In the latter case, ransomware removal is required prior to attempting data recovery. For that, victims should access Safe Mode with Networking and perform a full system scan to ensure that all the malicious components are eliminated. In case Windows struggles to function well after, the use of FortectIntego is recommended.

Note, before you remove the ransomware, it is just as equally important to make a backup of encrypted files on an external drive or a remote server. As already mentioned, the usage of anti-malware can damage the data and render it useless forever.

Options for data recovery include:

  • Restoring from backups (safest and best way);
  • Using third-party data recovery software (low chance of success);
  • Paying cybercriminals for the decryptor (not recommended, as chances of being scammed remain).

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of ZEPPELIN virus. Follow these steps

Important steps to take before you begin malware removal

File encryption and ransomware infection are two independent processes (although the latter would not be possible without the former). However, it is important to understand that malware performs various changes within a Windows operating system, fundamentally changing the way it works.

IMPORTANT for those without backups! → 
If you attempt to use security or recovery software immediately, you might permanently damage your files, and even a working decryptor then would not be able to save them.

Before you proceed with the removal instructions below, you should copy the encrypted files onto a separate medium, such as USB flash drive or SSD, and then disconnect them from your computer. Encrypted data does not hold any malicious code, so it is safe to transfer to other devices.

The instructions below might initially seem overwhelming and complicated, but they are not difficult to understand as long as you follow each step in the appropriate order. This comprehensive free guide will help you to handle the malware removal and data recovery process correctly.

If you have any questions, comments, or are having troubles with following the instructions, please do not hesitate to contact us via the Ask Us section.

IMPORTANT! →
It is vital to eliminate malware infection from the computer fully before starting the data recovery process, otherwise ransomware might re-encrypt retrieved files from backups repeatedly.

Isolate the infected computer

Some ransomware strains aim to infect not only one computer but hijack the entire network. As soon as one of the machines is infected, malware can spread via network and encrypt files everywhere else, including Network Attached Storage (NAS) devices. If your computer is connected to a network, it is important to isolate it to prevent re-infection after ransomware removal is complete.

The easiest way to disconnect a PC from everything is simply to plug out the ethernet cable. However, in the corporate environment, this might be extremely difficult to do (also would take a long time). The method below will disconnect from all the networks, including local and the internet, isolating each of the machines involved.

  • Type in Control Panel in Windows search and press Enter
  • Go to Network and Internet Network and internet
  • Click Network and Sharing Center Network and internet 2
  • On the left, pick Change adapter settings Network and internet 3
  • Right-click on your connection (for example, Ethernet), and select Disable Network and internet 4
  • Confirm with Yes.

If you are using some type of cloud storage you are connected to, you should disconnect from it immediately. It is also advisable to disconnect all the external devices, such as USB flash sticks, external HDDs, etc. Once the malware elimination process is finished, you can connect your computers to the network and internet, as explained above, but by pressing Enable instead.

Scan your system with anti-malware

If you are a victim of ransomware, you should employ anti-malware software for its removal. Some ransomware can self-destruct after the file encryption process is finished. Even in such cases, malware might leave various data-stealing modules or could operate in conjunction with other malicious programs on your device. 

SpyHunter 5Combo Cleaner or Malwarebytes can detect and eliminate all ransomware-related files, additional modules, along with other viruses that could be hiding on your system. The security software is really easy to use and does not require any prior IT knowledge to succeed in the malware removal process.

Repair damaged system components

Once a computer is infected with malware, its system is changed to operate differently. For example, an infection can alter the Windows registry database, damage vital bootup and other sections, delete or corrupt DLL files, etc. Once a system file is damaged by malware, antivirus software is not capable of doing anything about it, leaving it just the way it is. Consequently, users might experience performance, stability, and usability issues, to the point where a full Windows reinstall is required.

Therefore, we highly recommend using a one-of-a-kind, patented technology of FortectIntego repair. Not only can it fix virus damage after the infection, but it is also capable of removing malware that has already broken into the system thanks to several engines used by the program. Besides, the application is also capable of fixing various Windows-related issues that are not caused by malware infections, for example, Blue Screen errors, freezes, registry errors, damaged DLLs, etc.

  • Download the application by clicking on the link above
  • Click on the ReimageRepair.exe
    Reimage download
  • If User Account Control (UAC) shows up, select Yes
  • Press Install and wait till the program finishes the installation process Reimage installation
  • The analysis of your machine will begin immediately Reimage scan
  • Once complete, check the results – they will be listed in the Summary
  • You can now click on each of the issues and fix them manually
  • If you see many problems that you find difficult to fix, we recommend you purchase the license and fix them automatically. Reimage results

By employing FortectIntego, you would not have to worry about future computer issues, as most of them could be fixed quickly by performing a full system scan at any time. Most importantly, you could avoid the tedious process of Windows reinstallation in case things go very wrong due to one reason or another.

Restore files using data recovery software

Since many users do not prepare proper data backups prior to being attacked by ransomware, they might often lose access to their files permanently. Paying criminals is also very risky, as they might not fulfill the promises and never send back the required decryption tool.

While this might sound terrible, not all is lost – data recovery software might be able to help you in some situations (it highly depends on the encryption algorithm used, whether ransomware managed to complete the programmed tasks, etc.). Since there are thousands of different ransomware strains, it is immediately impossible to tell whether third-party software will work for you.

Therefore, we suggest trying regardless of which ransomware attacked your computer. Before you begin, several pointers are important while dealing with this situation:

  • Since the encrypted data on your computer might permanently be damaged by security or data recovery software, you should first make backups of it – use a USB flash drive or another storage.
  • Only attempt to recover your files using this method after you perform a scan with anti-malware software.

Install data recovery software

  1. Download Data Recovery Pro.
  2. Double-click the installer to launch it.
    Launch installer
  3. Follow on-screen instructions to install the software. Install program
  4. As soon as you press Finish, you can use the app.
  5. Select Everything or pick individual folders where you want the files to be recovered from. Select what to recover
  6. Press Next.
  7. At the bottom, enable Deep scan and pick which Disks you want to be scanned. Select Deep scan
  8. Press Scan and wait till it is complete. Scan
  9. You can now pick which folders/files to recover – don't forget you also have the option to search by the file name!
  10. Press Recover to retrieve your files. Recover files

Find a working decryptor for your files

File encryption is a process that is similar to applying a password to a particular file or folder. However, from a technical point of view, encryption is fundamentally different due to its complexity. By using encryption, threat actors use a unique set of alphanumeric characters as a password that can not easily be deciphered if the process is performed correctly.

There are several algorithms that can be used to lock data (whether for good or bad reasons); for example, AES uses the symmetric method of encryption, meaning that the key used to lock and unlock files is the same. Unfortunately, it is only accessible to the attackers who hold it on a remote server – they ask for a payment in exchange for it. This simple principle is what allows ransomware authors to prosper in this illegal business.

While many high-profile ransomware strains such as Djvu or Dharma use immaculate encryption methods, there are plenty of failures that can be observed within the code of some novice malware developers. For example, the keys could be stored locally, which would allow users to regain access to their files without paying. In some cases, ransomware does not even encrypt files due to bugs, although victims might believe the opposite due to the ransom note that shows up right after the infection and data encryption is completed.

Therefore, regardless of which crypto-malware affects your files, you should try to find the relevant decryptor if such exists. Security researchers are in a constant battle against cybercriminals. In some cases, they manage to create a working decryption tool that would allow victims to recover files for free.

Once you have identified which ransomware you are affected by, you should check the following links for a decryptor:

No More Ransom Project

If you can't find a decryptor that works for you, you should try the alternative methods we list below. Additionally, it is worth mentioning that it sometimes takes years for a working decryption tool to be developed, so there are always hopes for the future.

Create data backups to avoid file loss in the future

One of the many countermeasures for home users against ransomware is data backups. Even if your Windows get corrupted, you can reinstall everything from scratch and retrieve files from backups with minimal losses overall. Most importantly, you would not have to pay cybercriminals and risk your money as well.

Therefore, if you have already dealt with a ransomware attack, we strongly advise you to prepare backups for future use. There are two options available to you:

  • Backup on a physical external drive, such as a USB flash drive or external HDD.
  • Use cloud storage services.

The first method is not that convenient, however, as backups need to constantly be updated manually – although it is very reliable. Therefore, we highly advise choosing cloud storage instead – it is easy to set up and efficient to sustain. The problem with it is that storage space is limited unless you want to pay for the subscription.

Using Microsoft OneDrive

OneDrive is a built-in tool that comes with every modern Windows version. By default, you get 5 GB of storage that you can use for free. You can increase that storage space, but for a price. Here's how to setup backups for OneDrive:

  1. Click on the OneDrive icon within your system tray.
  2. Select Help & Settings > Settings.
    Go to OneDrive settings
  3. If you don't see your email under the Account tab, you should click Add an account and proceed with the on-screen instructions to set yourself up.
    Add OneDrive account
  4. Once done, move to the Backup tab and click Manage backup.
    Manage backup
  5. Select Desktop, Documents, and Pictures, or a combination of whichever folders you want to backup.
  6. Press Start backup.
    Pick which folders to sync

After this, all the files that are imported into the above-mentioned folders will be automatically backed for you. If you want to add other folders or files, you have to do that manually. For that, open File Explorer by pressing Win + E on your keyboard, and then click on the OneDrive icon. You should drag and drop folders you want to backup (or you can use Copy/Paste as well).

Using Google Drive

Google Drive is another great solution for free backups. The good news is that you get as much as 15GB for free by choosing this storage. There are also paid versions available, with significantly more storage to choose from.

You can access Google Drive via the web browser or use a desktop app you can download on the official website. If you want your files to be synced automatically, you will have to download the app, however.

  1. Download the Google Drive app installer and click on it.
    Install Google Drive app
  2. Wait a few seconds for it to be installed. Complete installation
  3. Now click the arrow within your system tray – you should see Google Drive icon there, click it once.
    Google Drive Sign in
  4. Click Get Started. Backup and sync
  5. Enter all the required information – your email/phone, and password. Enter email/phone
  6. Now pick what you want to sync and backup. You can click on Choose Folder to add additional folders to the list.
  7. Once done, pick Next. Choose what to sync
  8. Now you can select to sync items to be visible on your computer.
  9. Finally, press Start and wait till the sync is complete. Your files are now being backed up.

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from ZEPPELIN and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting ransomware

Access your website securely from any location

When you work on the domain, site, blog, or different project that requires constant management, content creation, or coding, you may need to connect to the server and content management service more often. The best solution for creating a tighter network could be a dedicated/fixed IP address.

If you make your IP address static and set to your device, you can connect to the CMS from any location and do not create any additional issues for the server or network manager that needs to monitor connections and activities. VPN software providers like Private Internet Access can help you with such settings and offer the option to control the online reputation and manage projects easily from any part of the world.

 

Recover files after data-affecting malware attacks

While much of the data can be accidentally deleted due to various reasons, malware is one of the main culprits that can cause loss of pictures, documents, videos, and other important files. More serious malware infections lead to significant data loss when your documents, system files, and images get encrypted. In particular, ransomware is is a type of malware that focuses on such functions, so your files become useless without an ability to access them.

Even though there is little to no possibility to recover after file-locking threats, some applications have features for data recovery in the system. In some cases, Data Recovery Pro can also help to recover at least some portion of your data after data-locking virus infection or general cyber infection. 

 

About the author
Jake Doevan
Jake Doevan - Computer technology expert

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Jake Doevan
About the company Esolutions

References