FacebookTwitterLinkedIn

ZEPPELIN ransomware virus - removal and decryption options

Also Known As: ZEPPELIN virus
Damage level: Severe

What kind of malware is ZEPPELIN?

Discovered by GrujaRS, ZEPPELIN is a malicious program and a variant of Buran ransomware. Systems infected with this malware have their data encrypted so that the cyber criminals behind the infection can demand payment for decryption tools/software.

During the encryption process, ZEPPELIN appends filenames with a randomized extension, using the hexadecimal numeral system (e.g. ".126-D7C-E67"). For example, "1.jpg" might appear as something similar to "1.jpg.126-D7C-E67", and so on for all affected files. Additionally, it adds filemarkers ("ZEPPELIN") to the encrypted files. After this process is finished, a text file called "!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT" is stored on the desktop.

Screenshot of files encrypted by ZEPPELIN (victim's ID as extension):

ZEPPELIN Ransomware encrypted files (victim's ID as extension)

Ransom note overview

The text file contains the ransom message, which informs victims that their data has been encrypted. It states that all important data (such as documents, photos, databases and other files) has been encrypted. The message goes on to state that manual decryption is impossible, and the only way to decrypt files is to purchase a unique private key from the developers of ZEPPELIN. An email address is listed to establishing contact.

Furthermore, users are warned against renaming the encrypted files or attempting decryption with third party software, as this can lead to permanent data loss. Unfortunately, in most cases of ransomware infections, decryption without the involvement of those responsible for the encryption is impossible, unless the malware in question is still in development and/or has certain flaws/bugs.

More about ransomware

Regardless, you are strongly advised against communicating with and/or meeting the ransom demands of cyber criminals. Despite paying, victims often receive none of the necessary decryption tools. Therefore, their files remain encrypted and essentially useless.

To prevent ZEPPELIN from performing further encryption, it must be removed from the operating system, however, removal will not restore already compromised data. The only viable solution is to recover files from a backup, provided one was created prior to the infection and stored in a separate location.

Examples of other ransomware variants

Rooster865qqZ, Merl, MMDecrypt, and KesLan are some examples of other ransomware-type programs. Malicious software under this classification is designed to encrypt data and demand payment for decryption tools/software. Crucial differences between these infections are the cryptographic algorithm (symmetric or asymmetric) used for the encryption and ransom size.

The amounts typically vary between three and four digit sums (in USD). Cyber criminals usually demand ransoms to be paid with digital currencies (primarily, cryptocurrencies), since these transactions are difficult/impossible to trace. To ensure data safety, you are advised to keep backups on remote servers and/or unplugged storage devices. It is best to store multiple backup copies in several different locations.

How did ransomware infect my computer?

Ransomware and other malware mainly proliferates through spam campaigns, trojans, untrustworthy download sources, illegal activation ("cracking") tools and fake updaters. Large scale spam campaigns are used to send deceptive emails with infectious files attached (or containing links leading to them). The messages are often disguised as "official", "important", "urgent" and "priority" mail.

The attachments can be in various formats (e.g. archive and executable files, PDF and Microsoft Office documents, JavaScript). When opened, the infection is initiated and the dangerous files begin downloading/installing malware. Trojans are malicious programs capable of causing chain infections.

Unofficial and free file-hosting websites, P2P sharing networks (BitTorrent, Gnutella, eMule, etc.) and other third party downloaders are classed as untrustworthy and are more likely to offer malicious content for downloading (e.g. under the guise of normal software and/or bundled with it).

Rather than activating licensed products, "cracking" tools can download/install malware. Fake updaters infect systems by misusing weaknesses of outdated programs or they simply install malware rather than the updates.

Threat Summary:
Name ZEPPELIN virus
Threat Type Ransomware, Crypto Virus, Files locker.
Encrypted Files Extension Random hex 3x3
Ransom Demanding Message !!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
Cyber Criminal Contact angry_war@protonmail.ch, msupport2019@protonmail.com, sunhuyvchay@tutanota.com, allisonmartin813@cock.li, tadora982928@mail.com, informant3345@protonmail.com, allisonmartin813@yahoo.com, friendendfriend@cock.li, brittonucgm147@gmail.com, msupport@elude.in, decryptyourfiles007@cock.li, yashinkov007@tuta.io, regina4hgoregler@gmx.com, pansymarquis@yahoo.com, crioso@protonmail.com, wiruxa@airmail.cc, yongloun@tutanota.com, anygrishevich@yandex.ru, kassmaster@danwin1210.me, kassmaster@tutanota.com, msupport2019@protonmail.com, trustdatanswer@tutanota.com, willettamoffat@yahoo.com, msupport@elude.in, uspex1@cock.li, avarious@protonmail.com, uspex2@cock.li, filescrp@420blaze.it, filescrp@yandex.ru. gunsofthepatriots@privatemail.com, udacha123@mail2tor.com, kd8eby0@nuke.africa, kd8eby0@onionmail.org, kd8eby0@inboxhub.net, russellveeh@yahoo.com, gameovercreation@cock.li, conkichinmodl@conkichinmodl.com, conkichinmodl@gmx.com, @udacha123yes (Telegram)
Detection Names Avast (Win32:Trojan-gen), BitDefender (Generic.Ransom.Buhtrap.9E656C86), ESET-NOD32 (A Variant Of Win32/Filecoder.Buran.H), Kaspersky (HEUR:Trojan.Win32.Agent.gen), Full List Of Detections (VirusTotal)
Process Name spoolsv.exe (the process name may vary)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections

Do not open suspicious or irrelevant emails. All attached files (and links) found in dubious mail must never be opened, as doing so can trigger them to start downloading/installing malicious content. Use official and verified download channels. Software should be activated and updated with tools/functions provided by legitimate developers.

Using illegal activation ("cracking") tools and third party updaters can lead to an infection. You are advised to have a reputable anti-virus/anti-spyware suite installed and kept up-to-date. Use these programs to perform regular system scans and for the removal of detected threats/issues. If your computer is already infected with ZEPPELIN, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:

ZEPPELIN decrypt instructions (!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT)

Text presented in ZEPPELIN ransomware text file ("!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT"):

!!! ALL YOUR FILES ARE ENCRYPTED !!!

All your files, documents, photos, databases and other important files are encrypted.
!!! YOUR FILES ARE ENCRYPTED !!!
All your files, documents, photos, databases and other important
files are encrypted.
You are not able to decrypt it by yourself! There is only one method
of recovering files it is purchase an unique private key.

Write to angry_war@protonmail.ch, puljaipopre1981@protonmail.com

Your personal ID: 126-D7C-E67

Attention!
 * Do not rename encrypted files.
 * Do not try to decrypt your data using third party software, it may cause permanent data loss.

Screenshot of an encrypted file with an added filemarker ("ZEPPELIN"):

ZEPPELIN ransomware encrypted file with added filemarker

Update 23 December 2019 - Cyber criminals have recently started a new malware campaign, which includes ZEPPELIN ransomware. These people hijack large company networks and inject them with the ScreenConnect (also known as ConnectWise Control) Remote Access Tool (RAT). The tool itself is legitimate and often used by IT experts to provide remote support, however, it is also an effective choice for cyber criminals who wish to perform malicious actions remotely.

Criminals inject entire networks of computers with this tool, and then use it to run a number of commands to steal data, download various malware (e.g., data-stealing trojans, ransomware, etc.) and perform other malicious actions. One of the payloads is ZEPPELIN ransomware. The malware is downloaded by executing Command Prompt (CMD) and PowerShell scripts.

Update 21 February 2020 - A new variant of ZEPPELIN ransomware has recently been discovered. Its behavior barely differs, with the main difference being the ransom message, which is completely different (although the title remains identical).

Screenshot of updated ZEPPELIN ransom message ("!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT"):

Ransom note of the updated ZEPPELIN ransomware

Text presented within this file:

!!! ALL YOUR FILES ARE ENCRYPTED !!!

All your files, documents, photos, databases and other important files are encrypted.

You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.
Only we can give you this key and only we can recover your files.

To be sure we have the decryptor and it works you can send an email: msupport2019@protonmail.com and decrypt one file for free.
But this file should be of not valuable!

Do you really want to restore your files?
Write to email: msupport2019@protonmail.com
Reserved email: msupport@elude.in

Your personal ID: -

Attention!
 * Do not rename encrypted files.
 * Do not try to decrypt your data using third party software, it may cause permanent data loss.
 * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Screenshot of updated ZEPPELIN process ("spoolsv.exe") in Windows Task Manager:

Process of the updated ZEPPELIN ransomware

Update April 17, 2020 - Crooks have recently released yet another variant of ZEPPELIN ransomware. The appended extension is exactly the same. However, the dropped ransom note is different:

Updated Zeppelin ransom note (!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT) - April 17, 2020

Update April 30, 2020 - Yet another variant of ZEPPELIN ransomware has recently been released. Again, the appended extension is exactly the same. However, the dropped ransom note is different:

ZEPPELIN ransomware's ransom note (2020-04-30)

Text presented within:

!!! ALL YOUR FILES ARE ENCRYPTED !!!

All your files, documents, photos, databases and other important files are encrypted.

You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.
Only we can give you this key and only we can recover your files.

To be sure we have the decryptor and it works you can send an email: regina4hgoregler@gmx.com and decrypt one file for free.
But this file should be of not valuable!

Do you really want to restore your files?
Write to email: regina4hgoregler@gmx.com
Reserved email: pansymarquis@yahoo.com

Your personal ID: -

Attention!
 * Do not rename encrypted files.
 * Do not try to decrypt your data using third party software, it may cause permanent data loss.
 * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Update July 17, 2020 - Example of a ransom note delivered by yet another variant of ZEPPELIN ransomware:

ZEPPELIN ransomware ransom note (2020-07-17)

Text presented within:

!!! ALL YOUR FILES ARE  STOLEN and ENCRYPTED !!!

All your documents, private keys/passwords, sources, databases and other important files are STOLEN and/or ENCRYPTED.

You are not able to decrypt it by yourself! The only method of recovering files is to purchase an UNIQUE DECRYPTOR program.
Only we can give you this decryptor and only we can recover your files.

=----------------------------=
Your corp ID : -
Your network ID :  -
=----------------------------=

Do you really want to RESTORE your FILES?

Write to email:  alaahamid@protonmail.com
Subject: -


To be sure we have the decryptor and it works you can send 4 crypt file an email and we are decrypt one random file for free.
But this file should be of not valuable!

if there is no payment, in 30 DAYS all your information will be PUBLIC.

Some of the data will be sold on the DarkWeb, and some will be publicly available for CyberCrime.
After payment this information is guaranteed to be DELETED!

Reserved email: srat@tutanota.com (only if master email does not work/not responding more than 72 hours)

Attention!
 * Do not rename encrypted files.
 * Do not try to decrypt your data using third party software, it may cause permanent data loss.
 * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Appearance of a malicious MS Word document used to inject ZEPPELIN ransomware (as well as Buran ransomware) into the system:

Malicious MS Word document used to spread ZEPPELIN and Buran ransomware

A Turkish ransom note dropped by a variant of ZEPPELIN ransomware:

Turkish ransom note delivered by ZEPPELIN ransomware

Text presented within:

!!! TUM DOSYALARINIZ SIFRELENMISTIR !!!

Tum dosyalariniz, belgeleriniz, fotograflariniz, veritabanlariniz ve diger onemli dosyalariniz sifrelenmistir.

Kendi basiniza sifresini cozemezsiniz! Dosyalarinizi kurtarmanin tek yolu, benzersiz bir ozel anahtar satin almaktir.
Size bu anahtari yalnizca biz verebiliriz ve dosyalarinizi yalnizca biz kurtarabiliriz.

Sifre cozucuye sahip oldugumuzdan ve calistigindan emin olmak icin bir e-posta gonderebilirsiniz: riscattu@gmail.com ve bir dosyanin sifresini ucretsiz olarak cozebiliriz.
Ancak bu dosya degerli olmamali!

Verilerinizi gercekten geri istiyorsaniz bize yazin anlasalim.
E-posta: riscattu@gmail.com
Yedek e-posta: riscattu@protonmail.com

Kisisel kimliginiz: -

Dikkat!
 * Sifrelenmis dosyalari yeniden adlandirmayin.
 * Verilerinizin sifresini ucuncu taraf yazilimlari kullanarak cozmeye calismayin, kalici veri kaybina neden olabilirsiniz.
 * Ucuncu sahislarin yardimi ile dosyalarinizin sifresinin cozulmesi fiyatlarin artmasina neden olabilir (ucretlerini bize eklerler) veya bir dolandiriciligin kurbani olabilirsiniz.

A Spanish ransom note of ZEPPELIN ransomware ("!!! TODOS SUS ARCHIVOS ESTÁN ENCRIPTADOS !!!.TXT"):

ZEPPELIN Spanish ransom note - !!! TODOS SUS ARCHIVOS ESTÁN ENCRIPTADOS !!!.TXT

Text presented within:

!!! TODOS SUS ARCHIVOS ESTÁN ENCRIPTADOS !!!

Todos sus archivos, documentos, fotos, bases de datos y otros archivos importantes están encriptados.

¡No puede descifrarlo usted mismo! El único método para recuperar archivos es comprar una clave privada única.
Solo nosotros podemos darte esta clave y solo nosotros podemos recuperar tus archivos.

Para asegurarse de que tenemos el descifrador y funciona, puede enviar un correo electrónico: riscattu@gmail.com y descifrar un archivo de forma gratuita.
¡Pero este archivo no debería ser valioso!

¿Realmente desea restaurar sus archivos?
Escribir al correo electrónico: riscattu@gmail.com
Correo electrónico reservado: riscattu@protonmail.com

Su identificación personal: -

¡Atención!
 * No cambie el nombre de los archivos cifrados.
 * No intente descifrar sus datos utilizando software de terceros, puede causar una pérdida permanente de datos.
 * El descifrado de sus archivos con la ayuda de terceros puede causar un aumento de precio (ellos agregan su tarifa a la nuestra) o puede convertirse en víctima de una estafa.

Ransom note ("OKUBENI.TXT") dropped by another Turkish variant of ZEPPELIN ransomware:

Zeppelin ransomware Turkish note (OKUBENI.TXT)

Text presented within:

Verileriniz sifrelenmistir. Verilerinizi geri istiyorsaniz gelin anlasalim.

 

zaferalgoz672@gmail.com

ZEPPELIN ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

Frequently Asked Questions (FAQ)

How was my computer hacked and how did hackers encrypt my files?

It is known that ZEPPELIN ransomware is distributed via emails containing malicious attachments and remote administration tools. Also, ransomware is often distributed via pages hosting pirated software, P2P networks, third-party downloaders, free file hosting sites, and similar channels.

How to open files encrypted by ZEPPELIN ransomware?

It is impossible to open these files until they are decrypted with the right decryption tool.

Where should I look for free decryption tools for ZEPPELIN ransomware?

In case of a ransomware attack you should check the No More Ransom project website (more information above).

I can pay you a lot of money, can you decrypt files for me?

We do not provide a decryption service and advise against paying third parties for data decryption. Usually, victims who pay third parties end up paying man-in-the-middle or being scammed. Files encrypted by ransomware cannot be decrypted without the interference of cybercriminals (unless ransomware is flawed).

Will Combo Cleaner help me remove ZEPPELIN ransomware?

Yes, Combo Cleaner will run a system scan and remove detected ransomware. Antivirus software does not decrypt files. It helps victims to avoid further encryptions.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
ZEPPELIN virus QR code
Scan this QR code to have an easy access removal guide of ZEPPELIN virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.