Home > Ransomware > .lilocked Files Virus — How to Remove It
THREAT REMOVAL

.lilocked Files Virus — How to Remove It

.lilocked Files Virus virus remove

What is .lilocked files virus .lilocked files virus is also known as .lilocked ransomware and encrypts users’ files while asking for a ransom.

.lilocked files virus is a ransomware from an unknown hacking collective aiming to infect as many users as possible. Due to the fact that there is currently no information available about the distribution methods we anticipate that the most popular ones are to be used. The virus may start different malicious components and in the end will encrypt target user data with a strong cipher, resulting in them being inaccessible and renamed with the .lilocked extension. The victims will be blackmailed into paying the hackers a “decryption fee”.

Threat Summary

Name .lilocked files virus
Type Ransomware, Cryptovirus
Short Description The ransomware encrypts files on your computer machine and demands a ransom to be paid to allegedly restore them.
Symptoms The ransomware will blackmail the victims to pay them a decryption fee. Sensitive user data may be encrypted by the ransomware code.
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss .lilocked files virus.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

.lilocked Ransomware – Update October 2019

There is evidence that LiLocked is currently targeting only Linux-based systems but the method of infection is still unknown. According to information spotted on a Russian forum, the ransomware operators could be targeting systems running outdated Exim software.

It is also highly possible the ransomware manages to get root access to infected servers. Infected servers have their files encrypted, and have the .lilocked file extension. It is important to note that the ransomware does not encrypt system files. Instead, it encrypts HTML, SHTML, JS, CSS, PHP, INI files, as well as and several image file formats. This fact means that the compromised servers continue to run normally.

Learn more about the latest LiLocked attacks.

.lilocked Files Virus – Update September 2019 Second Attacks

September 2019 saw the release of a second attack carrying the .lilocked files virus. This campaign is noticeably lower in volume and targets specific networks. This gives us reasons to believe that it is orchestrated by a single hacking group. The focus appears to be Linux systems. The exact intrusion strategy is unknown at this stage however it is believed that it is still done by vulnerabilities in the EXIM service. The other popular tactics that are still possible include the following:

  • Phishing Tactics — The sending of bulk SPAM e-mail messages and the construction of dangerous sites that resemble the portals and landing pages of legitimate companies and services. Whenever they are accessed or interacted with the associated .lilcked files virus will be deployed.
  • Browser Extensions — The so-called “browser hijackers” which are dangerous plugins that are made compatible with most of the popular browsers. They can feature the virus infection code and will install it as soon the extensions are deployed.
  • Bundle Installers — The hackers can create application installers of popular software that are often installed by end users.

The .lilocked files virus and its ransomware variant in this version will not encrypt system files, but target image data and ile suc has HTML, SHTML, CSS, JS, PHP and INI. This gives security researchers reasons to believe that the attacks are set mainly against servers. The analysis of the made infections shows that a large part of them are already indexed on search engines like Google. However a significant portion of the newly infected hosts are still not indexed making it harder to estimate the total number of compromised hosts. It is believed that the hacking group are specifically targeting CMS-powered sites:

  • WordPress
  • Magento
  • Drupal
  • Joomla

.lilocked Files Virus – Update September 2019

New Google data reveals that there are more than 6,000 search results about web servers encrypted by Lilocked ransomware, with all files encrypted with the .lilocked extension. This means that the ransomware is being spread in a new campaign, and is currently targeting servers. Some users report that the attacks were initiated by an Exim exploit. However, other infection vectors are also possible.

.lilocked Files Virus – Detailed Description

The .lilocked files virus can be spread using popular distribution techniques in order to infect as many victims as possible. If a large-scale campaign is planned then multiple strategies can be used at once. One of the most common activities is the coordination of phishing email-based attacks — the hackers will send out messages that appear as being sent by a well-known company or service. The other alternative is the creation of hacker-controlled web sites. They are hosted on similar sounding domain names that may further confuse the visitors into interacting with them.

The .lilocked files virus code can be embedded across various file carriers. This can include all popular document file formats: spreadsheets, presentations, text files and databases. When they are opened by the victims a prompt will appear asking the victims to enable the built-in code. If this is done then the virus infection will be started. The other file carrier is the malware app installer — the hackers will take the legitimate setup files of popular programs and modify them with the virus installation code. They are then distributed over the phishing emails, sites and even file-sharing networks such as BitTorrent.

Interaction with browser hijackers can also lead to the file encryption viruses. They are dangerous plugins made for the most popular web browsers and can often be found on the associated repositories as uploaded by the hackers via fake or stolen developer credentials and user reviews.

At the onset of infection the .lilocked files virus will start its built-in sequence of malicious actions. Most of the virus infections will begin with a data harvesting module which will gather sensitive information about the machines and the users themselves. As a consequence every infected host will have its own ID that is based on an unique footprint. The collected information about the machines will be used in order to generate an unique footprint for each machine. The gathered information can be used further in order to scan the computers for any installed security software either in memory and on the hard disk space. Usually this includes the following: anti-virus programs, firewalls, sandbox environments, virtual machine hosts and etc.

What will follow next in most cases is the setting of the .lilocked files virus as a persistent threat. This means that it will be started every time the computer is powered on, to make it more difficult to remove them the engine will block all access to the recovery boot options.

If any Windows Registry changes are part of the infection then the victims may experience data loss, unexpected errors and issues when accessing certain functionality or applications. Such viruses are also adept at identifying and deleting sensitive files such as shadow volume copies, backups and restore points. As soon as the all components have finished running the actual file encryption operations will begin. The .lilocked files virus will search for data such as the following: backups, databases, documents, archives, multimedia files and etc. All of the affected data will receive the .lilocked extension and in order to blackmail the victim users into paying the hackers a decryption fee.

.lilocked Files Virus – What Does It Do?

The .lilocked Files Virus is a crypto virus programmed to encrypt user data. As soon as all modules have finished running in their prescribed order the lockscreen will launch an application frame which will prevent the users from interacting with their computers. It will display the ransomware note to the victims.

You should NOT under any circumstances pay any ransom sum. Your files may not get recovered, and nobody could give you a guarantee for that.

The .lilocked Files Virus cryptovirus could be set to erase all the Shadow Volume Copies from the Windows operating system with the help of the following command:

→vssadmin.exe delete shadows /all /Quiet

If your computer device was infected with this ransomware and your files are locked, read on through to find out how you could potentially restore your files back to normal.

Remove .lilocked Files Virus

If your computer system got infected with the .lilocked Files ransomware virus, you should have a bit of experience in removing malware. You should get rid of this ransomware as quickly as possible before it can have the chance to spread further and infect other computers. You should remove the ransomware and follow the step-by-step instructions guide provided below.

Martin Beltov

Martin graduated with a degree in Publishing from Sofia University. As a cyber security enthusiast he enjoys writing about the latest threats and mechanisms of intrusion.

More Posts

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for .lilocked files virus with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall .lilocked files virus and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by .lilocked files virus on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by .lilocked files virus there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove .lilocked files virus

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by .lilocked files virus.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and .lilocked files virus aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


.lilocked files virus-FAQ

What is .lilocked files virus Ransomware?

.lilocked files virus is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does .lilocked files virus Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does .lilocked files virus Infect?

Via several ways..lilocked files virus Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of .lilocked files virus is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open ..lilocked files virus files?

You can't without a decryptor. At this point, the ..lilocked files virus files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your ..lilocked files virus files successfully, then do not despair, because this virus is still new.

Can I Restore "..lilocked files virus" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore ..lilocked files virus files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of .lilocked files virus Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate .lilocked files virus ransomware and then remove it without causing any additional harm to your important ..lilocked files virus files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can .lilocked files virus Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the .lilocked files virus Research

The content we publish on SensorsTechForum.com, this .lilocked files virus how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the .lilocked files virus ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree