Remove CryptoLocker ransomware (Files Encrypted Malware)

CryptoLocker ransomware is a file-encrypting ransomware, which encrypts the personal documents found on victim’s computer using RSA-2048 key (AES CBC 256-bit encryption algorithm), then displays a message which offers to decrypt the data if a payment of about 2.05 Bitcoins, or approximately $1300 is made.

The original CryptoLocker Ransomware which first appeared in the September 2013, does not exist anymore and hasn’t since June 2014. There are many copycat ransomware variants which pretend to be or use the CryptoLocker name but these infections are not the same.

CryptoLocker virus

Image: CryptoLocker malware

Image: CryptoLocker virus

We cannot help your recover your files, and we recommend that you use ShadowExplorer or (free) file recovery software to restore your documents. This guide was written to help you remove the infection itself, and if a 100% proven method to recover the encrypted files is found we will update this guide.

At this point, there is no decryption tool available for the CryptoLocker ransomware. However, you can try to search these webpages for updates: https://decrypter.emsisoft.com/ or https://id-ransomware.malwarehunterteam.com/

1. How did the CryptoLocker ransomware get on my computer?

The CryptoLocker ransomware is distributed via spam email containing infected attachments or links to malicious websites. Cyber-criminals spam out an email, with forged header information, tricking you into believing that it is from a shipping company like DHL or FedEx. The email tells you that they tried to deliver a package to you, but failed for some reason. Sometimes the emails claim to be notifications of a shipment you have made. Either way, you can’t resist being curious as to what the email is referring to – and open the attached file (or click on a link embedded inside the email). And with that, your computer is infected with the CryptoLocker ransomware.

CryptoLocker email ransomware


2. What is CryptoLocker ransomware?

The CryptoLocker ransomware targets all versions of Windows including Windows 7, Windows 8 and Windows 10. This infection is notable due to how it encrypts the user’s files – namely, it uses AES-265 and RSA encryption method – in order to ensure that the affected user has no choice but to purchase the private key.

When the CryptoLocker ransomware is first installed on your computer it will create a random named executable in the %AppData% or %LocalAppData% folder. This executable will be launched and begin to scan all the drive letters on your computer for data files to encrypt.
The CryptoLocker ransomware searches for files with certain file extensions to encrypt. The files it encrypts include important productivity documents and files such as .doc, .docx, .xls, .pdf, among others. When these files are detected, this infection will encrypy and change the file name, so they are no longer able to be opened.
This ransomware changes the name of each encrypted file to the following format: .CryptoLocker.

Files targeted are those commonly found on most PCs today; a list of file extensions for targeted files include:

.sql, .mp4, .7z, .rar, .m4a, .wma, .avi, .wmv, .csv, .d3dbsp, .zip, .sie, .sum, .ibank, .t13, .t12, .qdf, .gdb, .tax, .pkpass, .bc6, .bc7, .bkp, .qic, .bkf, .sidn, .sidd, .mddata, .itl, .itdb, .icxs, .hvpl, .hplg, .hkdb, .mdbackup, .syncdb, .gho, .cas, .svg, .map, .wmo, .itm, .sb, .fos, .mov, .vdf, .ztmp, .sis, .sid, .ncf, .menu, .layout, .dmp, .blob, .esm, .vcf, .vtf, .dazip, .fpk, .mlx, .kf, .iwd, .vpk, .tor, .psk, .rim, .w3x, .fsh, .ntl, .arch00, .lvl, .snx, .cfr, .ff, .vpp_pc, .lrf, .m2, .mcmeta, .vfs0, .mpqge, .kdb, .db0, .dba, .rofl, .hkx, .bar, .upk, .das, .iwi, .litemod, .asset, .forge, .ltx, .bsa, .apk, .re4, .sav, .lbf, .slm, .bik, .epk, .rgss3a, .pak, .big, wallet, .wotreplay, .xxx, .desc, .py, .m3u, .flv, .js, .css, .rb, .png, .jpeg, .txt, .p7c, .p7b, .p12, .pfx, .pem, .crt, .cer, .der, .x3f, .srw, .pef, .ptx, .r3d, .rw2, .rwl, .raw, .raf, .orf, .nrw, .mrwref, .mef, .erf, .kdc, .dcr, .cr2, .crw, .bay, .sr2, .srf, .arw, .3fr, .dng, .jpe, .jpg, .cdr, .indd, .ai, .eps, .pdf, .pdd, .psd, .dbf, .mdf, .wb2, .rtf, .wpd, .dxg, .xf, .dwg, .pst, .accdb, .mdb, .pptm, .pptx, .ppt, .xlk, .xlsb, .xlsm, .xlsx, .xls, .wps, .docm, .docx, .doc, .odb, .odc, .odm, .odp, .ods, .odt

Once your files are encrypted, the CryptoLocker ransomware will create the “Your files are locked !!!!.txt” files ransom note in each folder that a file has been encrypted and on the Windows desktop.
These files are located in every folder that a file was encrypted as well as in the user’s Startup folder so that they are automatically displayed when a user logs in. These files will contain the information on how to access the payment site and get your files back.

When the infection has finished scanning your computer it will also delete all of the Shadow Volume Copies that are on the affected computer. It does this so that you cannot use the shadow volume copies to restore your encrypted files.


3. Is my computer infected with CryptoLocker Ransomware?

When CryptoLocker ransowmare infects your computer it will scan all the drive letters for targeted file types, encrypt them. Once these files are encrypted, they will no longer able to be opened by your normal programs. When Loky ransowmare has finished encrypting the victim’s files, it will change the desktop wallpaper to an image that acts like a ransom note. It will also display a HTML ransom note in your default browser. These ransom notes include instructions on how to connect to the Decrypt Service where you can learn more about what happened to your files and how you can make a payment.

The messages displayed by this ransomware infection can be localized depending on the user’s location, with text written in the appropriate language.
This the message that the CryptoLocker ransomware may display:

Support e-mail: suppteam01@india.com CryptoLocker

Your personal files encryption produced on this computer: photos, videos, documents, etc.
Encryption was produced using a unique public key RSA-2048 generated for this computer.

To decrypt files you need to obtain the private key.

The single copy of the private key, which will allow to decrypt the files,
located on a secret server on the Internet; the server will destroy the key after 120 hours.

After that nobody and never will be able to restore files.

To obtain the private key for this computer, you need pay 2.05 Bitcoin (~1309 USD)

—————————————————————————————————

Your Bitcoin address:

You must send 2.05 Bitcoin to the specified address and report it to e-mail customer support.

In the letter must specify your Bitcoin address to which the payment was made.

—————————————————————————————————

The most convenient tool for buying Bitcoins in our opinion is the site:


4. Is it possible to decrypt files encrypted with the CryptoLocker ransomware?

No, at this time it’s not possible to recover the files encrypted by the CryptoLocker ransomware.

CryptoLocker ransomware is notable due to how it encrypts the user’s files – namely, it uses AES-265 and RSA encryption method – in order to ensure that the affected user has no choice but to purchase the private key. The RSA public key can only be decrypted with its corresponding private key. Since the AES key is hidden using RSA encryption and the RSA private key is not available, decrypting the files is not feasible as of this writing.

Brute forcing the decryption key is not realistic due to the length of time required to break an AES encryption key. Unfortunately, once the CryptoLocker encryption of the data is complete, decryption is not feasible without paying the ransom.
Because the needed private key to unlock the encrypted file is only available through the cyber criminals, victims may be tempted to purchase it and pay the exorbitant fee. However, doing so may encourage these bad guys to continue and even expand their operations. We strongly suggest that you do not send any money to these cyber criminals, and instead address to the law enforcement agency in your country to report this attack.

Restore the files encrypted by CryptoLocker ransomware with recovery software

In some cases, it may be possible to recover previous versions of the encrypted files using System Restore or other recovery software used to obtain “shadow copies” of files.

Option 1: Restore your files encrypted by CryptoLocker ransomware with ShadowExplorer

CryptoLocker will attempt to delete all shadow copies when you first start any executable on your computer after becoming infected. Thankfully, the infection is not always able to remove the shadow copies, so you should continue to try restoring your files using this method.

  1. You can download ShadowExplorer from the below link:
    SHADOW EXPLORER DOWNLOAD LINK (This link will open a new web page from where you can download “ShadowExplorer”)
  2. Once you have downloaded and installed ShadowExplorer, you can follow the below video guide on how to restore your files while using this program.

Alternatively, you can use the System Restore to try to recover the encrypted documents.

Option 2: Restore your files encrypted with the CryptoLocker ransomware with File Recovery Software

When the files are encrypted with the CryptoLocker, this ransomware first makes a copy of them, encrypts the copy, and then deletes the original. Due to this you can use file recovery software such as:


5. How to remove the CryptoLocker ransomware (Virus Removal Guide)

It’s important to understand that by starting the removal process you risk losing your files, as we cannot guarantee that you will be able to recover them. Furthermore, your files may be permanently compromised when trying to remove this infection or trying to recover the encrypted documents.

This page is a comprehensive guide, which will remove the CryptoLocker infection from your computer, however we cannot guarantee that your personal files will be recovered. We cannot be held responsible for losing the documents during this removal process.
Malwarebytes and HitmanPro can detect and remove this infection, but these programs cannot recover your encrypted files due to the nature of asymmetric encryption, which requires a private key to decrypt files encrypted with the public key.

STEP 1: Scan your computer with Malwarebytes Anti-Malware

Malwarebytes Anti-Malware is a powerful on-demand scanner which will remove the CryptoLocker ransomware from your machine. It is important to note that Malwarebytes Anti-Malware will run alongside antivirus software without conflicts.

  1. You can download download Malwarebytes Anti-Malware from the below link.
    MALWAREBYTES ANTI-MALWARE DOWNLOAD LINK (This link will open a new web page from where you can download “Malwarebytes Anti-Malware”)
  2. Once downloaded, close all programs, then double-click on the icon on your desktop named “mbam-setup” to start the installation of Malwarebytes Anti-Malware.
    Malwarebytes Anti-Malware Icon
    You may be presented with a User Account Control dialog asking you if you want to run this file. If this happens, you should click “Yes” to continue with the installation.
    Windows asking permission to install Malwarebytes
  3. When the installation begins, you will see the Malwarebytes Anti-Malware Setup Wizard which will guide you through the installation process.
    Malwarebytes Anti-Malware Setup Wizard
    To install Malwarebytes Anti-Malware on your machine, keep following the prompts by clicking the “Next” button.
    Malwarebytes Anti-Malware setup wizard
  4. Once installed, Malwarebytes Anti-Malware will automatically start and will update the antivirus database. To start a system scan you can click on the “Scan Now” button.
    Start a scan with Malwarebytes scan
  5. Malwarebytes Anti-Malware will now start scanning your computer for the CryptoLocker malware. When Malwarebytes Anti-Malware is scanning it will look like the image below.
    Malwarebytes Anti-Malware scanning for malware
  6. When the scan has completed, you will be presented with a screen showing the malware infections that Malwarebytes Anti-Malware has detected. To remove the malicious programs that Malwarebytes Anti-malware has found, click on the “Remove Selected” button.
    To remove malware click on the Remove Selected button
  7. Malwarebytes Anti-Malware will now quarantine all the malicious files and registry keys that it has found. When removing the files, Malwarebytes Anti-Malware may require a reboot in order to remove some of them. If it displays a message stating that it needs to reboot your computer, please allow it to do so.
    Restart computer to complete the malware removal process
    After your computer will restart, you should open Malwarebytes Anti-Malware and perform another scan to verify that there are no remaining threats

STEP 2: Scan your computer with HitmanPro

HitmanPro finds and removes malware, adware, bots, and other threats that even the best antivirus suite can oftentimes miss. It’s designed to run alongside your antivirus suite, firewall, and other security tools.

  1. You can download HitmanPro from the below link:
    HITMANPRO DOWNLOAD LINK (This link will open a new web page from where you can download “HitmanPro”)
  2. Double-click on the file named “HitmanPro.exe” (for 32-bit versions of Windows) or “HitmanPro_x64.exe” (for 64-bit versions of Windows).
    HitmanPro Icon
    Click on the “Next” button, to install HitmanPro on your computer.
    HitmanPro setup process
  3. HitmanPro will now begin to scan your computer for malware.
    HitmanPro scanning for CryptoLocker virus
  4. When it has finished it will display a list of all the malware that the program found as shown in the image below. Click on the “Next” button, to remove malware.
    HitmanPro detected malware
  5. Click on the “Activate free license” button to begin the free 30 days trial, and remove all the malicious files from your computer.
    Activate HitmanPro to remove malware
In some cases you may need to change your wallpaper, and delete the harmless “Your files are locked !!!!.txt”.

How to prevent your computer from becoming infected by CryptoLocker ransomware

To protect your computer from the CryptoLocker ransomware, you should always have an antivirus installed on your computer and always have a backup for your personal documents. As an extra protection method, you can use programs called HitmanPro.Alert or CryptoPrevent, which will prevent any file encrypting malware from running.


Your computer should now be free of the CryptoLocker ransomware infection.

If you are still experiencing problems while trying to remove this rasomware from your machine, please do one of the following:

How to Stay Safe Online

Here are 10 basic security tips to help you avoid malware and protect your device:

  1. Use a good antivirus and keep it up-to-date.

    Shield Guide

    It's essential to use a good quality antivirus and keep it up-to-date to stay ahead of the latest cyber threats. We are huge fans of Malwarebytes Premium and use it on all of our devices, including Windows and Mac computers as well as our mobile devices. Malwarebytes sits beside your traditional antivirus, filling in any gaps in its defenses, and providing extra protection against sneakier security threats.

  2. Keep software and operating systems up-to-date.

    updates-guide

    Keep your operating system and apps up to date. Whenever an update is released for your device, download and install it right away. These updates often include security fixes, vulnerability patches, and other necessary maintenance.

  3. Be careful when installing programs and apps.

    install guide

    Pay close attention to installation screens and license agreements when installing software. Custom or advanced installation options will often disclose any third-party software that is also being installed. Take great care in every stage of the process and make sure you know what it is you're agreeing to before you click "Next."

  4. Install an ad blocker.

    Ad Blocker

    Use a browser-based content blocker, like AdGuard. Content blockers help stop malicious ads, Trojans, phishing, and other undesirable content that an antivirus product alone may not stop.

  5. Be careful what you download.

    Trojan Horse

    A top goal of cybercriminals is to trick you into downloading malware—programs or apps that carry malware or try to steal information. This malware can be disguised as an app: anything from a popular game to something that checks traffic or the weather.

  6. Be alert for people trying to trick you.

    warning sign

    Whether it's your email, phone, messenger, or other applications, always be alert and on guard for someone trying to trick you into clicking on links or replying to messages. Remember that it's easy to spoof phone numbers, so a familiar name or number doesn't make messages more trustworthy.

  7. Back up your data.

    backup sign

    Back up your data frequently and check that your backup data can be restored. You can do this manually on an external HDD/USB stick, or automatically using backup software. This is also the best way to counter ransomware. Never connect the backup drive to a computer if you suspect that the computer is infected with malware.

  8. Choose strong passwords.

    lock sign

    Use strong and unique passwords for each of your accounts. Avoid using personal information or easily guessable words in your passwords. Enable two-factor authentication (2FA) on your accounts whenever possible.

  9. Be careful where you click.

    cursor sign

    Be cautious when clicking on links or downloading attachments from unknown sources. These could potentially contain malware or phishing scams.

  10. Don't use pirated software.

    Shady Guide

    Avoid using Peer-to-Peer (P2P) file-sharing programs, keygens, cracks, and other pirated software that can often compromise your data, privacy, or both.

To avoid potential dangers on the internet, it's important to follow these 10 basic safety rules. By doing so, you can protect yourself from many of the unpleasant surprises that can arise when using the web.

11 thoughts on “Remove CryptoLocker ransomware (Files Encrypted Malware)”

  1. Wow i am so greatfull for this blog thank you soooo much. I was able to delete this cryptolocker shit and recover all my files with shadow explorer. Woooww thank yu guys so much for this blog.

  2. Hi Stelian Pilici .. First .. Thanks for this .. Second .. The crypted files still damaged .. it’s now has a new extension called ( NOVGAJI ) .. sample file : ( 2016-04-06.RAR.novgaji ) .. and if I rename or open with whatever .. It can’t open .. so what can I do in this case ?

  3. Hi Stelian! Thank you for sharing all of the above. I was wondering, would these work on this encryption as well: RSA4096?Thank you, Cristina

  4. Thank you for the advice. If you have mapped drive of file server witch have some Linux OS it will also encrypt all ms office files. Just to know that.

  5. Thank you Stelian for your helpfull instructions. Got rid of Cryptolocker with Malwarebites & Hitman Pro. Shadow Explorer recovered all but on Excell file (the most important one!)

  6. Thank you for your post. I was able to recover encrypted files from crypto locky virus with shadow explorer, great tool. ;-)

  7. Hi Stelian
    Thank you so much for your website. It was such a huge help when I was majorly panicking and unsure on what to do next. I managed to remove the malware and looks like I will be able to recover my files using shadow explorer. Such a huge relief. I’ve made a small paypal donation.
    Recuva did not help much.

  8. You sir are a life-saver. I ran the system scan with the software you recommended and I was able to eliminate the infection in time. The only files that got encrypted by the virus were the ones on the desktop and the ones in the default downloads folder(a few pdf’s and doc’s). I found ransom notes in a lot of my folders spread across my PC even though those files in the folder weren’t encrypted. You said that every time it encrypts files it creates the ransom notes in that particular folder. Should i just consider myself lucky or is it possible that the virus is not gone yet and it still can encrypt the rest of my files?

  9. I just got infected with CryptoWall 3.0 by a fake Adobe Flash Player update (yesterday one popped up and today when i turned the PC on I encountered the problem). Also the virus stops the explorer.exe process from running even if i start it manually. I didn’t see you bringing that up. Or is it just me?

  10. Thank you for including the screenshots of what you are doing while you are explaining things, it really helps one understand things better. While I have used Malwarebytes in the past, HitmanPro is new to me. Heard about it, never used it.

    I also liked that you included different alternatives, A and B. In section B, you might want to add an alternative to system restore, Rollback Rx. It works similar in that it is an instant restore software, but works outside of Windows, which actually helps in making it more powerful. If Windows does not work, this program will still work, and can help you get rid of cryptolocker with a simple rollback function.

Leave a Comment