Home > Ransomware > Remove GNL Locker Ransomware and Restore .locked AES-512 Files
THREAT REMOVAL

Remove GNL Locker Ransomware and Restore .locked AES-512 Files

ransom-note-gnl-locker-sensorstechforumRansomware, called GNL Locker(German-Netherlands Locker) which uses the never seen before AES-512 encryption algorithm has been spotted out in the wild. The dangerous malware encrypts the user files adding a .locked file extension to them. After this, it has been reported to drop several files which are its ransom note, demanding around 200 euros in them. Since the GNL Locker ransomware may spread via a Trojan.Downloader, experts advise users to be extremely careful what they download on their hard drives and what malicious URLs they are clicking on. In case you have been affected by this ransomware, it is strongly recommended to take immediate actions into removing it and restoring your files using alternative methods such as the ones posted after this article.

Threat Summary

Name GNL Locker
Type Ransomware
Short Description The ransomware encrypts files and may use the AES-512 cipher. Asks a ransom money of around 200 euros(0.6 BTC) for decryption.
Symptoms Files are encrypted with .locked file extension and become forbidden for access. The ransomware drops a “UNLOCK_FILES_INSTRUCTIONS” ransom note.
Distribution Method Spam Emails, Email Attachments, File Sharing Networks.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join our forum to Discuss GNL Locker Ransomware.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

GNL Locker – How Did I Get Infected

To infect user systems, this ransomware is reported by affected users to use a malicious .exe file which is reportedly a Trojan.Downloader types of malware. This threat then downloads a malicious .bat file from one of the C&C (Command and Control) servers of the cyber-criminals. However, so far there is no information on the methods of distribution of the malware and whether it uses attachments or malicious URLs and how is the spam sent out to infect users with GNL Locker.

However, researchers believe that the malicious .exe may pose as an installer of a program posted on suspicious websites. Not only this but it may be featured as an attachment on spammed e-mails that may resemble different legitimate services, for example:

  • FedEx.
  • eBay.
  • PayPal.
  • Government branches.
  • Banking executives.
  • Amazon.
  • Services or sites, the user, has registration in.

Users who have not yet been infected should avoid spam messages of the following character or use e-mailing software that has spam blocking features in it and e-mail provider with anti-malware checks.

GNL Locker In Detail

Once GNL Locker has been downloaded onto the computer of the user, the ransomware (also known as crypto-malware) begins to set up for file encryption. For starters, it may drop malicious modules in the following file folders, and those executables, temporary files or DLL’s may have random names, for example:

commonly used file names and folders

After it does that, similar to TeslaCrypt ransomware, GNL Locker may modify the registry entries of the infected computer so that it is automatically started when you turn on the infected system and boot Windows:

→ HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run

GNL Locker – The AES Encryption

After doing so, this ransomware may initiate the file encryption procedure. It may either be done via using a combination of AES and RSA encryption ciphers or as the ransomware writers claim in the ransom message, GNL may use the immensely strong AES-512 encoding cipher. Until recently, experts have considered AES-512 to be an algorithm that is simply too big and too long and in many cases obsolete since the size of the key was 512 bit. They have found that AES-256 and 192 keys were sufficient. However, with the recent developments in cryptography the AES-512 has become an even more discussed subject in the cryptography field. As the researcher Adam Caudill believes, the older algorithms may be rendered obsolete soon if a method for their decryption has been discovering (if it already hasn’t been).

So the bottom line is that GNL Locker, in fact, may for the first time use the immensely strong AES-512 key which is quite interesting. But there is also the other version – it may just claim to use it to scare off users into paying the ransom. In fact, user who has paid the actual ransom have stated that they have gotten their files back which is quite suspicious because developing ransomware that uses AES-512 and returning the files 100% healthy may be a bit tricky. For it to work successfully, one must use officially proposed encryption process designs whose code and functionality were tested.

GNL Locker – The Final Stage of Infecting Your PC

Once it has successfully infected your computer, GNL Locker Ransomware changes the name of your encrypted files with the .locked file extension, just like Locky ransomware and it renames the files with random names, just like CryptoWall 4.0 Ransomware, for example:

→ 1298d12g!!.txt.locked

In addition to that GNL drops the ransom note. It consists of two files:

  • UNLOCK_FILES_INSTRUCTIONS.html
  • UNLOCK_FILES_INSTRUCTIONS.txt

The .txt file aims to notify the user into opening the HTML ransom document, for example:

→ Open UNLOCK_FILES_INSTRUCTIONS.html with your internet browser to see the instructions.

The HTML document itself has the ransom note that demands money to unlock the files:

→ “Your files are locked / encrypted
You can unlock your files by paying requested amount{amount usually around 200 Euros}
All your important files are encrypted using an unique 32 characters AES-512 ({for some variants 256}) password. (it will take a computer over a billion years to crack this password.
Lucky for you it is possible to get all your files back!
In order to unlock your files you will have to purchase the private password for this computer For more information navigate to your personal unlocking page below.
Warning! You must pay the specified amount before {Deadline date} or the amount you have to pay will TRIPLE!
Important information
Your UID: {unique identification number}
Use one of the links below to pay and receive instructions for unlocking your files.
{three tor web links}
If none of the above websites work follow the steps below.
1.Download the Tor Browser Bundle
2.Start the Tor Browser Bundle
3.Enter {tor web link} in the website address bar of the Tor Browser Bundle.”

Not only this but the malware is different to track, because it usually may use different encryption strengths, like AES-256 for some computers and 512 for others, as infected users on BleepingComputer forums have reported.

DNL Locker – Conclusion, Removal, and File Restoration Alternatives

The bottom line is that this is what appears to be a sophisticated ransomware, and it is most likely a part of a RaaS(“ransomware as a service” scheme), because different variants of it exist, demanding different payments and claiming to use different ciphers. This points out that GNL Ransomware may have been sold on deep web black markets.

The best way to get rid of this ransomware is to isolate it in safe mode. This is why we have provided instructions below which you can feel free to follow and hopefully they may help you to get permanently rid of this threat.

If you want to decrypt your files however, we have to note that currently direct decryptor has not been released. This is due to the uniqueness of the keys being used. The only realistic options to get all your files back are to (i)wait for researchers to discover a flaw in the code of the virus itself (we will post an update here) or (ii) try the alternative methods for file restoration (“Restore files encrypted by GNL Locker” below)that may restore even a small portion of your files. They include using Shadow Copies in case you have a backup set up on your Windows device, using File restoration software and the technical option of sniffing out information about the encryption.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for GNL Locker with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall GNL Locker and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by GNL Locker on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by GNL Locker there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove GNL Locker

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by GNL Locker.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and GNL Locker aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


GNL Locker-FAQ

What is GNL Locker Ransomware?

GNL Locker is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does GNL Locker Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does GNL Locker Infect?

Via several ways.GNL Locker Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of GNL Locker is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .GNL Locker files?

You can't without a decryptor. At this point, the .GNL Locker files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .GNL Locker files successfully, then do not despair, because this virus is still new.

Can I Restore ".GNL Locker" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .GNL Locker files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of GNL Locker Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate GNL Locker ransomware and then remove it without causing any additional harm to your important .GNL Locker files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can GNL Locker Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the GNL Locker Research

The content we publish on SensorsTechForum.com, this GNL Locker how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the GNL Locker ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree