Home Malware Programs Ransomware Zilla Ransomware

Zilla Ransomware

Posted: June 8, 2017

Threat Metric

Threat Level: 10/10
Infected PCs: 54
First Seen: June 8, 2017
OS(es) Affected: Windows


The Zilla Ransomware is a Turkish Trojan that uses a cipher to lock your files from opening. Symptoms can include new extensions on the names of any blocked content as well as new text messages from the Zilla Ransomware's threat actor. Avoid following any recommendations or advice in the latter, when possible, and use anti-malware products for removing the Zilla Ransomware as a threat from your PC.

A New Monster Stomping Your Files to the Ground

Months after Trojans like the DeriaLock Ransomwar used similar methods, the .NET Framework is making another appearance in a file-locking Trojan's campaign. This latest Trojan borrowing Microsoft's programming infrastructure for extorting money is the Zilla Ransomware, a Trojan its author is configuring for attacking residents of Turkey. Malware experts have yet to confirm any wild infections, but the Trojan's primary attack features are fully functional.

The Zilla Ransomware is a Windows-based program with background networking features for communicating with its threat actor. The Trojan tries to block no more than eight different formats of data: DOC, JPG, MP3, PDF, PNG, PPTX, TXT and XLS. Every file it encrypts with this AES (or Rijndael, as it also is known) algorithm becomes illegible, along with getting the new '.zilla' extension in its name.

While the Zilla Ransomware encrypts your files without any symptoms, it eventually alerts the victim by creating a Turkish ReadMe file ('OkuBeni.txt'). Future attacks may use this message for delivering the threat actor's requests for money to help you with unlocking your media, but malware experts find no substantial information or content in current samples.

The Easier Solution to the Zilla Ransomware than a Force of Arms

Resolving attacks from its namesake may require tanks or nuclear bombs, but the Zilla Ransomware shows no particularly sophisticated defenses against traditional anti-malware solutions. When isolating a Zilla Ransomware infection, malware experts recommend disabling any network connections, which can prevent the threat from communicating with its C&C server. Users can benefit from having backups or free decryption software to restore their files and avoid any ransom-related demands from the Trojan's author.

While non-Windows systems aren't compatible with all of the Zilla Ransomware's components, most Windows PCs are at risk for encryption-based file damage. Data-encrypting Trojans in 2017 may use e-mail messages and associated attachments, as well as corrupted websites, for installing themselves with the help of other threats. Removing the Zilla Ransomware or other Trojans that may install it should be possible with any well-qualified anti-malware program.

Even in cyber security, it's easier to avoid an injury than it is to heal it. Turkish PC users not in the right frame of minds for protecting their documents or pictures might see them under assault by the consequences of the Zilla Ransomware's attacks.

Related Posts

Loading...