Home Malware Programs Ransomware '.7zipper File Extension' Ransomware

'.7zipper File Extension' Ransomware

Posted: January 31, 2017

Threat Metric

Threat Level: 8/10
Infected PCs: 19
First Seen: January 31, 2017
Last Seen: February 18, 2022
OS(es) Affected: Windows

The '.7zipper File Extension' Ransomware is a Trojan that exploits freeware for encrypting the files on any PC it infects and generates a message asking the victim to contact an e-mail address to decrypt them. These transactions may include ransoms that you may not be able to cancel normally, as well as potentially non-working decryption solutions. Use the same anti-malware products functional against similar Trojans to delete the '.7zipper File Extension' Ransomware upon its detection.

A Free Software for Free Problems

Innovation in the malware design isn't always about collecting techniques from other types of threatening software. Sometimes, even legal products offer avenues for con artists to attack victims in new ways unintentionally, such as malware experts note in the '.7zipper File Extension' Ransomware. This new Trojan uses the rare method of exploiting free archival software for conducting encryption attacks that con artists can use for extorting the user.

The WinRarer Ransomware is an example of a similar technique pioneered via WinRAR, although the '.7zipper File Extension' Ransomware uses 7-Zip. It installs the additional application automatically and uses it to encode documents and other media formats with an AES-256-based algorithm, in addition to an extraneous layer of password protection. The Trojan also creates a Notepad message meant for Portuguese speakers, a possibly indicative of the Trojan's targeting Brazilians (a common victim nation for campaigns of this classification).

Malware experts find limited samples available for the '.7zipper File Extension' Ransomware and are unable to verify its distribution exploits. Trojans with essentially identical payloads most often abuse e-mail-based installers that disguise themselves as some form of safe documentation (such as a failed shipping notice).

Taking the Zipper out of Your Files

Encryption-based ransoms like the '.7zipper File Extension' Ransomware's attacks are often irreversible without a decryption program that may or may not exist, or be made available by con artists after you pay them. Backing up any data you can't afford lose to a non-local drive, such as a protected cloud server, can defend your files free from potentially permanent harm. Recognizing which files the '.7zipper File Extension' Ransomware encrypts is straightforward due to the Trojan's using a custom extension for them ('.7zipper') that malware experts don't see in any similar campaign.

Eliminating the '.7zipper File Extension' Ransomware before it can infect your PC can include common protective procedures such as disabling any browser scripts, turning off Word macros or scanning e-mail files for telltale signs of threatening software. This Trojan includes potentially misleading filenames and extensions among its components that make a manual uninstall routine non-ideal for most PC users.

Technology is as much a weapon as it is an overall benefit to mankind. As long as the possibility of profiting from these attacks remains high, con artists will seek to abuse normally-safe software like 7-Zip for goals that the original programmers never intended to abet.

Loading...