How to remove the LockFile ransomware?
Written by Tomas Meskauskas on (updated)
What is LockFile ransomware?
Cybercriminals behind LockFile ransomware target companies, although they might be targeting personal computers as well. This ransomware encrypts files and appends the ".lockfile" extension to their filenames. For instance, it renames a file named "1.jpg" to "1.jpg.lockfile", "2.jpg" to "2.jpg.lockfile", and so on.
Also, LockFile creates an HTA file. Its name depends on the victim's computer name. Its filename contains ransomware name, computer name, and a string of random characters (for example, "LOCKFILE-README-TOMASMESKAUFFFE-1629716662.hta"). This ransom note provides contact information (and some other details).
Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:
LockFile ransom note overview
As stated in the LockFile's ransom note, attempts to rename files or restore them with third-party software will damage files irreversibly. The only way to restore files is to decrypt them with a private key purchased from the attackers. In order to receive payment information, victims have to write an email to contact@contipauper.com.
Also, victims can contact the attackers via the provided Tor website. They are encouraged to do that as soon as possible because the longer victims do not contact the attackers, the more they will have to pay. In conclusion, LockFile's ransom note instructs victims to contact the attackers and wait for further details.
More information about ransomware
In most cases, it is impossible to recover files for free unless victims have their files backed up or a decryption tool is available for download on the Internet. Typically, cybercriminals behind ransomware attacks are the only ones who can decrypt files/have the right decryption tools.
It is strongly recommended not to pay a ransom even if the attackers decrypt one or more files for free to prove that they can be trusted. Paying cybercriminals a ransom does not guarantee that they will keep their word and send a decryption tool. There are many cases where victims paid up but received nothing in return.
Victims of any ransomware attack should uninstall the installed ransomware as soon as possible. It is likely that installed ransomware could encrypt files stored on a computer after the attack or infect other computers connected to the same network. A step-by-step malware removal guide is provided below.
Similarities with other ransomware variants
Typically, ransomware blocks access to files by encrypting them and provides instructions on how to contact the attackers (or more details). More examples of ransomware are Zeznzo, Razor Squad, and AstraLocker. In most cases, the only main differences are cryptographic algorithms used to encrypt files and the price of a decryption tool.
As mentioned previously, victims cannot decrypt files without a decryption tool only the attackers have. In most cases, both monetary and data loss can be avoided if victims have a data backup. Therefore, it is recommended to regularly create data backups and keep them on a remote server like Cloud or an unplugged storage device.
How did LockFile ransomware infect my computer?
It is known that cybercriminals distribute LockFile by exploiting the vulnerabilities known as ProxyShell and NTLM Relay. They use these vulnerabilities to gain access to the Microsoft Exchange Server. Once the server is compromised, cybercriminals take control over the targeted company's Windows domain controller and start encrypting files with LockFile.
Research shows that cybercriminals behind LockFile ransomware target mainly organizations based in Asia and the USA. It is important to mention that ProxyShell vulnerabilities can be patched by installing the latest Microsoft Exchange cumulative updates.
In other cases, cybercriminals distribute ransomware via emails (malicious attachments or links in emails, untrustworthy sources for downloading files, programs (for example, unofficial websites, Peer-to-Peer networks, third-party downloaders), software cracking tools, Trojans, fake software updaters.
Name | LockFile virus |
Threat Type | Ransomware, Crypto Virus, Files locker |
Encrypted Files Extension | .lockfile |
Free Decryptor Available? | Yes (more information below) |
Ransom Demanding Message | A HTA (.hta) file with the personalized filename |
Cyber Criminal Contact | contact@contipauper.com, Tor website |
Detection Names | Avast (Win64:MalwareX-gen [Trj]), Combo Cleaner (Trojan.GenericKD.37457318), ESET-NOD32 (A Variant Of Win64/Filecoder.LockFile.A), Kaspersky (Trojan-Ransom.Win32.GenericCryptor.lig), Microsoft (Trojan:MSIL/Cryptor), Full List Of Detections (VirusTotal) |
Symptoms | Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files. |
Additional Information | Cybercriminals behind LockFile target organizations |
Distribution methods | ProxyShell vulnerabilities |
Damage | All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection. |
Malware Removal (Windows) | To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner. |
How to protect yourself from ransomware infections?
It is not recommended to download (or install) programs or files via third-party software downloaders, installers, from unofficial pages, Peer-to-Peer networks, and so on. They could be used to distribute malware. The safest sources are official websites and direct download links.
It is also important to update and activate installed software using implemented functions or tools provided/designed by official developers. Third-party tools should never be used to update or activate any software. Most of the times, their users install malicious software on their computers.
It is important to mention that it is not legal to use software cracking tools (or cracked, pirated software). Furthermore, website links or attachments in irrelevant emails received from unknown, suspicious addresses should not be opened as well. Very often, emails of this kind are used to deliver malware.
Additionally, it is advisable to scan the operating system with a reputable anti-virus or anti-spyware software and do it regularly. The operating system should always be up to date. If your computer is already infected with LockFile, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.
Text presented in LockFile ransomware's HTA file and the Tor website:
LOCK FILE
Any attempts to restore your files with the thrid-party software will be fatal for your files!
Restore you data posible only buying private key from us.
There is only one way to get your files back:contact us
qTox ID: - hxxps://tox.chat/download.html
Email: contact@contipauper.comThrough a Tor Browser - recommended
Download Tor Browser - hxxps://www.torproject.org/ and install it.
Open link in Tor Browser - hxxp://zqaflhty5hyziovsxgqvj2mrz5e5rs6oqxzb54zolccfnvtn5w2johad.onion This link only works in Tor Browser!
Follow the instructions on this page
Do not try to recover files yourself. this process can damage your data and recovery will become impossible
Do not rename encrypted files.
Do not waste time trying to find the solution on the Internet. The longer you wait, the higher will become the decryption key price
Decryption of your files with the help of third parties may cause increased price (they add their fee to our).
Tor Browser may be blocked in your country or corporate network. Use hxxps://bridges.torproject.org or use Tor Browser over VPN.
Thanks to the warning wallpaper provided by lockbit, it's easy to use
Screenshot of the LockFile's Tor website:
Screenshot of files encrypted by LockFile (".lockfile" extension):
Update November 3rd, 2021 - Avast has recently released a decryption tool capable of restoring data encrypted by AtomSilo and LockFile ransomware infections. Thus, victims can easily restore files without paying for anything. You can download the tool from Avast's official website.
Screenshot of Avast's decryptor for AtomSilo/LockFile ransomware:
LockFile ransomware removal:
Instant automatic malware removal:
Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner
By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.
Video suggesting what steps should be taken in case of a ransomware infection:
Quick menu:
- What is LockFile virus?
- STEP 1. Reporting ransomware to authorities.
- STEP 2. Isolating the infected device.
- STEP 3. Identifying the ransomware infection.
- STEP 4. Searching for ransomware decryption tools.
- STEP 5. Restoring files with data recovery tools.
- STEP 6. Creating data backups.
If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.
List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):
- USA - Internet Crime Complaint Centre IC3
- United Kingdom - Action Fraud
- Spain - Policía Nacional
- France - Ministère de l'Intérieur
- Germany - Polizei
- Italy - Polizia di Stato
- The Netherlands - Politie
- Poland - Policja
- Portugal - Polícia Judiciária
Isolating the infected device:
Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.
Step 1: Disconnect from the internet.
The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:
Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result:
Click the "Change adapter settings" option in the upper-left corner of the window:
Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable".
Step 2: Unplug all storage devices.
As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:
Navigate to "My Computer", right-click on each connected device, and select "Eject":
Step 3: Log-out of cloud storage accounts.
Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.
Identify the ransomware infection:
To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).
This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).
Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).
This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.
One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).
The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.
Example 1 (Qewe [Stop/Djvu] ransomware):
Example 2 (.iso [Phobos] ransomware):
If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).
Search for ransomware decryption tools:
Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.
Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.
Restore files with data recovery tools:
Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.
Step 1: Perform a scan.
Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.
Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:
Step 2: Recover data.
Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:
Create data backups:
Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.
Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.
Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.
We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.
You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.
The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.
OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.
Creating a data backup:
The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive
Step 1: Choose the files/folders you want to backup.
Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.
Click Help & Settings and then select Settings from the drop-down menu.
Go to the Backup tab and click Manage backup.
In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.
Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.
To add folders and files, not in the locations shown above, you have to add them manually.
Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.
Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.
All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.
To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.
Step 2: Restore corrupted files.
OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.
Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.
If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:
1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.
If you're signed in with a work or school account, click the Settings cog at the top of the page. Then, click Restore your OneDrive.
2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.
3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.
The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.
▼ Show Discussion