+ إنشاء موضوع جديد
النتائج 1 إلى 2 من 2
  1. #1
    Status
    Offline
    الصورة الرمزية Eng Amr Adel
    عضو
    تاريخ التسجيل
    Nov 2009
    الدولة
    Egypt
    المشاركات
    2,240
    معدل تقييم المستوى
    17

    افتراضي Remove CryptoLocker virus (Files Encrypted Ransomware)

    CryptoLocker is a file-encrypting ransomware, which will encrypt the personal documents found on victim’s computer using RSA-2048 key (AES CBC 256-bit encryption algorithm). CryptoLocker then displays a message which offers to decrypt the data if a payment of 2.2330749 BTC (around 499 USD) is made within 96 hours, otherwise the data will be destroyed.
    CryptoLocker will add the .7z.encrypted extension to all your images, videos and other personal documents.

    We cannot help your recover your files, apart from suggesting to use ShadowExplorer or (free) File Recovery Software. This guide was written to help you remove the infection itself, and if a 100% proven method to recover the encrypted files is found, we will update this guide.
    1. How did the CryptoLocker virus got on my computer?

    The CryptoLocker virus is distributed through several means. Malicious websites, or legitimate websites that have been hacked, can infect your machine through exploit kits that use vulnerabilities on your computer to install this Trojan without your permission of knowledge.
    Another method used to propagate this type of malware is spam email containing infected attachments or links to malicious websites. Cyber-criminals spam out an email, with forged header information, tricking you into believing that it is from a shipping company like DHL or FedEx. The email tells you that they tried to deliver a package to you, but failed for some reason. Sometimes the emails claim to be notifications of a shipment you have made. Either way, you can’t resist being curious as to what the email is referring to – and open the attached file (or click on a link embedded inside the email). And with that, your computer is infected with the CryptoLocker virus.
    The threat may also be downloaded manually by tricking the user into thinking they are installing a useful piece of software, for instance a bogus update for Adobe Flash Player or another piece of software.

    2. What is CryptoLocker Ransomware?

    CryptoLocker is a trojan ransomware program which targets all versions of Windows including Windows XP, Windows Vista, Windows 7, and Windows 8. This infection is notable due to how it encrypts the user’s files – namely, it uses AES-265 and RSA encryption method – in order to ensure that the affected user has no choice but to purchase the private key.
    When CryptoLocker ransomware is first installed on your computer it will create a random named executable in the %AppData% or %LocalAppData% folder. This executable will be launched and begin to scan all the drive letters on your computer for data files to encrypt.
    CryptoLocker searches for files with certain file extensions to encrypt. The files it encrypts include important productivity documents and files such as .doc, .docx, .xls, .pdf, among others. When these files are detected, this infection will append a new 7z.encrypted extension to the file name.
    Files targeted are those commonly found on most PCs today; a list of file extensions for targeted files include:
    .sql, .mp4, .7z, .rar, .m4a, .wma, .avi, .wmv, .csv, .d3dbsp, .zip, .sie, .sum, .ibank, .t13, .t12, .qdf, .gdb, .tax, .pkpass, .bc6, .bc7, .bkp, .qic, .bkf, .sidn, .sidd, .mddata, .itl, .itdb, .icxs, .hvpl, .hplg, .hkdb, .mdbackup, .syncdb, .gho, .cas, .svg, .map, .wmo, .itm, .sb, .fos, .mov, .vdf, .ztmp, .sis, .sid, .ncf, .menu, .layout, .dmp, .blob, .esm, .vcf, .vtf, .dazip, .fpk, .mlx, .kf, .iwd, .vpk, .tor, .psk, .rim, .w3x, .fsh, .ntl, .arch00, .lvl, .snx, .cfr, .ff, .vpp_pc, .lrf, .m2, .mcmeta, .vfs0, .mpqge, .kdb, .db0, .dba, .rofl, .hkx, .bar, .upk, .das, .iwi, .litemod, .asset, .forge, .ltx, .bsa, .apk, .re4, .sav, .lbf, .slm, .bik, .epk, .rgss3a, .pak, .big, wallet, .wotreplay, .xxx, .desc, .py, .m3u, .flv, .js, .css, .rb, .png, .jpeg, .txt, .p7c, .p7b, .p12, .pfx, .pem, .crt, .cer, .der, .x3f, .srw, .pef, .ptx, .r3d, .rw2, .rwl, .raw, .raf, .orf, .nrw, .mrwref, .mef, .erf, .kdc, .dcr, .cr2, .crw, .bay, .sr2, .srf, .arw, .3fr, .dng, .jpe, .jpg, .cdr, .indd, .ai, .eps, .pdf, .pdd, .psd, .dbf, .mdf, .wb2, .rtf, .wpd, .dxg, .xf, .dwg, .pst, .accdb, .mdb, .pptm, .pptx, .ppt, .xlk, .xlsb, .xlsm, .xlsx, .xls, .wps, .docm, .docx, .doc, .odb, .odc, .odm, .odp, .ods, .odt
    While encrypting your files, this ransomware also create a DECRYPT_INSTRUCTIONS.txt text file ransom note in each folder that a file has been encrypted and on the Windows desktop. The ransomware will also change your Windows desktop wallpaper to DECRYPT_INSTRUCTIONS.html.
    Both the wallpaper and the text ransom note will contain the same information on how to access the payment site and get your files back.
    When you go to the URLs listed in the ransom note you will be taken to a TOR site where you can learn how much your ransom is and how to make the payment.
    CryptoLocker will also hijack your .EXE extensions so that when you launch an executable it will attempt to delete the Shadow Volume Copies that are on the affected computer. It does this because you can use shadow volume copies to restore your encrypted files. Once the infection has successfully deleted your shadow volume copies, it will restore your exe extensions back to the Windows defaults.
    When it has finished encrypting your data files it will then show the CryptoLocker screen as shown above and demand a ransom of 2.2330749 BTC (around 499 USD) in order to decrypt your files. It also states that you must pay this ransom within 96 hours or the private encryption key will be destroyed on the developer’s servers.

    3. Is my computer infected with CryptoLocker virus?

    If your computer is infected with the CryptoLocker ransomware will display a black DECRYTP_INSTRUCTIONS.html wallpaper that covers the entire desktop. A DECRYTP_INSTRUCTIONS.txt text file will be placed on your desktop. Both files contain instruction on how or recover the encrypted files.

    The messages displayed by this ransomware infection can be localized depending on the user’s location, with text written in the appropriate language.
    WARNING we have encrypted your files with CryptoLocker virus. Your important files (including those on the network disks, USB, etc): photos, videos, documents, etc. were encrypted with our CryptoLocker virus. The only way to get your files back is to pay us. Otherwise, your files will be lost. Caution: Removing of CryptoLocker will not restore access to your encrypted files.
    ================================================== =============================
    !!! WE HAVE ENCRYPTED YOUR FILES WITH CryptoLocker VIRUS !!!
    ================================================== =============================
    Your important files (including those on the network disks, USB, etc): photos,
    videos, documents, etc. were encrypted with our CryptoLocker virus. The only
    way to get your files back is to pay us. Otherwise, your files will be lost.
    ——————————————————————————-
    ——————————————————————————-
    [=] What happened to my files?
    Your important files: photos, videos, documents etc. were encrypted with our
    CryptoLocker virus. This virus uses very strong encryption
    algorithm – RSA-2048. Breaking of RSA-2048 encryption algorithm is impossible
    without special decryption key.
    [=] How can I get my files back?
    Your files are now unusable and unreadable, you can verify it by trying to
    open them. The only way to restore them to a normal condition is to use our
    special decryption software. You can buy this decryption software on
    our website (http://[website]).




    4. Is it possible to decrypt files encrypted by CryptoLocker?

    No, at this time it’s not possible.
    CryptoLocker is notable due to how it encrypts the user’s files – namely, it uses AES-265 and RSA encryption method – in order to ensure that the affected user has no choice but to purchase the private key. The RSA public key can only be decrypted with its corresponding private key. Since the AES key is hidden using RSA encryption and the RSA private key is not available, decrypting the files is not feasible as of this writing.
    Brute forcing the decryption key is not realistic due to the length of time required to break an AES encryption key.
    So unfortunately, once the CryptoLocker (.7z.encrypted) encryption of the data is complete, decryption is not feasible without paying the ransom on Decryption Service site.
    Because the needed private key to unlock the encrypted file is only available through the cyber criminals, victims may be tempted to purchase it and pay the exorbitant fee. However, doing so may encourage these bad guys to continue and even expand their operations. We strongly suggest that you do not send any money to these cyber criminals, and instead adress to the law enforcement agency in your country to report this attack.

    5. How to remove the CryptoLocker ransomware (Virus Removal Guide)

    If you DO NOT plan on paying the ransom and want to try to restore your files, you can follow the below guide. It’s important to understand that by starting the removal process, you risk of losing your files, as we cannot guarantee that you will be able to recover them. Furthermore, your files may be permanently compromised when trying to remove this infection or trying to recover the encrypted documents.
    This page is a comprehensive guide, which will remove the CryptoLocker infection from your computer, however we cannot guarantee that your personal files will be recovered. We cannot be held responsible for losing the documents during this removal process.
    A. Remove CryptoLocker ransomware from your computer

    Malwarebytes and HitmanPro can detect and remove this infection, but these programs cannot recover your encrypted files due to the nature of asymmetric encryption, which requires a private key to decrypt files encrypted with the public key.
    STEP 1: Remove CryptoLocker virus with Malwarebytes Anti-Malware Free

    Malwarebytes Anti-Malware Free uses industry-leading technology to detect and remove all traces of malware, including worms, Trojans, rootkits, rogues, dialers, spyware, and more.
    It is important to note that Malwarebytes Anti-Malware works well and should run alongside antivirus software without conflicts.
    1. You can download download Malwarebytes Anti-Malware from the below link.
      MALWAREBYTES ANTI-MALWARE DOWNLOAD LINK (This link will open a new web page from where you can download “Malwarebytes Anti-Malware Free”)
    2. Once downloaded, close all programs, then double-click on the icon on your desktop named “mbam-setup” to start the installation of Malwarebytes Anti-Malware.

      You may be presented with a User Account Control dialog asking you if you want to run this file. If this happens, you should click “Yes” to continue with the installation.
    3. When the installation begins, you will see the Malwarebytes Anti-Malware Setup Wizard which will guide you through the installation process.

      To install Malwarebytes Anti-Malware on your machine, keep following the prompts by clicking the “Next” button.

    4. Once installed, Malwarebytes Anti-Malware will automatically start and you will see a message stating that you should update the program, and that a scan has never been run on your system. To start a system scan you can click on the “Scan Now” button.

    5. Malwarebytes Anti-Malware will now start scanning your computer for the CryptoLocker virus. When Malwarebytes Anti-Malware is scanning it will look like the image below.

    6. When the scan has completed, you will now be presented with a screen showing you the malware infections that Malwarebytes Anti-Malware has detected. To remove the malicious programs that Malwarebytes Anti-malware has found, click on the “Remove Seletected” button.

      Please note that the infections found may be different than what is shown in the image.
    7. Malwarebytes Anti-Malware will now quarantine all the malicious files and registry keys that it has found. When removing the files, Malwarebytes Anti-Malware may require a reboot in order to remove some of them. If it displays a message stating that it needs to reboot your computer, please allow it to do so.

      After your computer will restart, you should open Malwarebytes Anti-Malware and perform another “Threat Scan” scan to verify that there are no remaining threats

    STEP 2: Double-check for the “CryptoLocker” malware infection with HitmanPro

    HitmanPro is a second opinion scanner, designed to rescue your computer from malware (viruses, trojans, rootkits, etc.) that have infected your computer despite all the security measures you have taken (such as anti-virus software, firewalls, etc.). HitmanPro is designed to work alongside existing security programs without any conflicts. It scans the computer quickly (less than 5 minutes) and does not slow down the computer.
    1. You can download HitmanPro from the below link:
      HITMANPRO DOWNLOAD LINK (This link will open a new web page from where you can download “HitmanPro”)
    2. Double-click on the file named “HitmanPro.exe” (for 32-bit versions of Windows) or “HitmanPro_x64.exe” (for 64-bit versions of Windows). When the program starts you will be presented with the start screen as shown below.

      Click on the “Next” button, to install HitmanPro on your computer.

    3. HitmanPro will now begin to scan your computer for CryptoLocker malicious files.

    4. When it has finished it will display a list of all the malware that the program found as shown in the image below. Click on the “Next” button, to remove CryptoLocker virus.

    5. Click on the “Activate free license” button to begin the free 30 days trial, and remove all the malicious files from your computer.

    In some cases you may need to change your wallpaper, and delete the harmless Save_Files, DECRYTP_INSTRUCTIONS.txt and DECRYTP_INSTRUCTIONS.html files.

    B. How (try) to restore your files encrypted by CryptoLocker ransomware

    In some cases, it may be possible to recover previous versions of the encrypted files using System Restore or other recovery software used to obtain “shadow copies” of files.
    Option 1: Restore your files encrypted by CryptoLocker ransomware with ShadowExplorer

    CryptoLocker will attempt to delete all shadow copies when you first start any executable on your computer after becoming infected. Thankfully, the infection is not always able to remove the shadow copies, so you should continue to try restoring your files using this method.
    1. You can download ShadowExplorer from the below link:
      SHADOW EXPLORER DOWNLOAD LINK (This link will open a new web page from where you can download “ShadowExplorer”)
    2. Once you have downloaded and installed ShadowExplorer, you can follow the below video guide on how to restore your files while using this program.

    Alternatively, you can use the System Restore to try to recover the encrypted documents.
    Option 2: Restore your files encrypted by CryptoLocker ransomware with File Recovery Software

    When CryptoLocker encrypts a file it first makes a copy of it, encrypts the copy, and then deletes the original. Due to this you can use file recovery software such as:


    Your computer should now be free of the CryptoLockerinfection.
    If you are still experiencing problems while trying to remove virus from your machine, please do one of the following:





  2. #2
    Status
    Offline
    الصورة الرمزية Aljery
    عضو
    تاريخ التسجيل
    Feb 2016
    الدولة
    Algeria
    المشاركات
    1
    معدل تقييم المستوى
    0

    افتراضي رد: Remove CryptoLocker virus (Files Encrypted Ransomware)

    http://nabzsoftware.com/types-of-threats/cryptolocker


    It looks like the threat actors who run ransomware campaigns are constantly busy writing destructive coding and launching new viruses that the security industry has not come up with a completely actionable fix for. It’s really unfortunate that these people’s talent is streaming in the black hat direction, but the prospect of getting easy money, obviously, makes people wicked. One of today’s most notorious ransomware programs, CryptoLocker 2015, has got quite a history behind it. The original virus was launched in September 2013 and got taken down in June 2014. The currently active infection being analyzed in this post is in fact a successor, likely created by a different cybercriminal gang. The general operation of this malware is similar to that of the predecessor, but there is some contrast in place.
    Warning screen by CryptoLocker
    One of the differences is the warning screen displayed by CryptoLocker. It’s no longer red and it’s more blatant as far as the hackers’ ego is concerned. Whereas the previous version would say “Your personal files are encrypted”, the latest one reads “Warning, we have encrypted your files with CryptoLocker virus”. The “we” component probably testifies to the fraudsters’ being more ambitious and fearless, but let’s leave the con individuals profiling to psychologists. The technical workflow of the compromise starts with PC contamination, which tends to be powered by social engineering. One of the vectors involves fake emails titled “Payroll reports” that have a Microsoft Excel file attached to them. The corrupt files can also be camouflaged as ZIP archives with PDFs inside. Once clicked, the attachment drops the payload onto the computer.
    Fake email with contagious attachment

    The virus scans computer drives for a bunch of file extensions and the respective files, once found, will get encrypted using AES algorithm. It then comes up with a warning message that provides some details of what happened:
    “Your important files (including those on the network disks, USB, etc): photos, videos, documents, etc. were encrypted with our CryptoLocker virus. The only way to get your files back is to pay us. Otherwise, your files with be lost.”

    The payment mentioned in the above message is supposed to be submitted in Bitcoins, with the amount being equivalent of about 500 USD. Each infected user gets a unique Bitcoin address assigned to them. Unless paid within three days, the ransom will increase. What the criminals essentially suggest is to buy decryption software that has the private crypto key at its disposal so that the hijacked files can be recovered. But this is extortion in its purest form therefore, instead of giving in to the bad guys, it’s strongly recommended to try several workarounds provided in the next part of this tutorial. Be advised removing CryptoLocker is not going to fix the problem in the context of file recovery, but it’s mandatory as part of the overall operating system cleanup.

المواضيع المتشابهه

  1. TeslaCrypt Ransomware. Virus .exx, .xyz, .zzz, .aaa, .abc or .ccc
    بواسطة Eng Amr Adel في المنتدى قسم الانتى فيروس Viruses
    مشاركات: 1
    آخر مشاركة: 17-01-2016, 15:40
  2. Remove File Recovery virus (Uninstall Guide)
    بواسطة Eng Amr Adel في المنتدى قسم الانتى فيروس Viruses
    مشاركات: 0
    آخر مشاركة: 25-10-2015, 00:41
  3. .ccc Extension / howto_recover_file Ransomware Removal Guide
    بواسطة Eng Amr Adel في المنتدى قسم الانتى فيروس Viruses
    مشاركات: 0
    آخر مشاركة: 25-10-2015, 00:06
  4. استرجع ملفاتك مع recover my files 3.8.4
    بواسطة nunu1977 في المنتدى رايز للكمبيوتر Rise Computer
    مشاركات: 0
    آخر مشاركة: 08-12-2010, 08:00
  5. GetData Recover My Files Professional v4.0
    بواسطة Eng Amr Adel في المنتدى رايز للكمبيوتر Rise Computer
    مشاركات: 0
    آخر مشاركة: 23-12-2009, 14:57

المفضلات

المفضلات

ضوابط المشاركة

  • لا تستطيع إضافة مواضيع جديدة
  • لا تستطيع الرد على المواضيع
  • لا تستطيع إرفاق ملفات
  • لا تستطيع تعديل مشاركاتك
  •