Home > Ransomware > Remove File-Locker Ransomware – Restore .locked Files
THREAT REMOVAL

Remove File-Locker Ransomware – Restore .locked Files

file-locker ransomware Warning!!!!!!.txt ransom note stf

This guide refers to the removal of File-Locker ransomware from the infected PC and the recovery process of .locked files.

File-Locker is the name given to a new HiddenTear based data locker ransomware that encodes target files and marks them with the .locked extension. The ransomware renders all corrupted data inaccessible until a demanded ransom payment is paid for their decryption. After encryption File-Locker crypto virus drops a ransom note file Warning!!!!!!.txt on the desktop. This ransom note is written in both Korean and English. It demands 50,000 won (the currency of South Korea) in bitcoin as a ransom payment.

Threat Summary

Name File-Locker
Type Ransomware, Cryptovirus
Short Description The ransomware virus encrypts files on your PC and a ransom note demands 50,000 won in Bitcoins for the decryption of .locked files.
Symptoms This ransomware will encrypt your files and then append the extension .locked on every encrypted file.
Distribution Method Spam Emails, Email Attachments, Executable Files
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss File-Locker.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

File-Locker Ransomware – Distribution

File-Locker ransomware infection occurs once the executable file named File-Locker Ransomware.exe is running on the system. The payload may be spread via different techniques, but one of them is considered to be the preferred one. It’s about spam email messages that generally deliver the ransomware payload. Such emails usually come with a spoofed sender and an email address. This trick aims to mislead addressee that the received email appears to be sent from a trustworthy source like favorite websites, popular services, public organizations and even governmental entities. The main aim of these emails is to trick receivers into reaching out a malicious file attachment or a corrupted web link. Once the malicious file attachment that carries the File-Locker ransomware payload is started on the system, it triggers the infection. Plagued email attachments usually come as documents, archives, pictures, projects, or other commonly used file types. When a corrupted web link is used for the ransomware distribution, it lands on a web page which has the payload injected into its code. As it may be set to download the malicious file automatically the ransomware penetrates the system unnoticeably and starts encoding target data.

File-Locker Ransomware – Infection Flow

It seems that the code of a threat created for educational purposes – HiddenTear has been modified for another severe ransomware attack and released in active attack campaigns against online users. The File-Locker is a new HiddenTear based ransomware that is targeting primarily users in Korea which does not exclude its distribution worldwide.

The analyses of the new File-Locker ransomware samples reveal that it can perform various malicious actions. Once the ransomware payload contained in the file File-Locker Ransomware.exe is running on the system, it initiates a sequence of malicious actions. Thus the threat could easily bypass the available security layers and establish its malicious files on the system. Additionally, File-Locker can create more malicious files and terminate various processes to fulfill the attack. Some files associated with File-Locker may be located in the following system folders:

  • %AppData%
  • %Temp%
  • %Roaming%
  • %Common%
  • %System32%

File-Locker ransomware uses the AES encryption algorithm to encode a predefined list of target file extensions and then appends the extension .locked to all corrupted data. Afterward, it requests 50,000 Won, or approximately 50 USD, from victims so they could get the files back. The amount should be transferred in bitcoin to a specified Bitcoin address that supposedly belongs to the creators of the threat. The exact address is mentioned in a ransom note created on the desktop. It is called Warning!!!!!!.txt and is written in both English and Korean. What the entire note reads is:

한국어: 경고!!! 모든 문서, 사진, 데이테베이스 및 기타 중요한 파일이 암호화되었습니다!!
당신은 돈을 지불해야 합니다
비트코인 5만원을 fasfry2323@naver.com로 보내십시오 비트코인 지불코드: 1F1tAaz5x1HUXrCNLbtMDqcw6o5GNn4xqX 결제 사이트 https://www.localbitcoins.com/

English: Warning!!! All your documents, photos, databases and other important personal files were encrypted!!
You have to pay for it.
Send fifty thousand won to fasfry2323@naver.com Bitcoin payment code: 1BoatSLRHtKNngkdXEeobR76b53LETtpyT Payment site https://www.localbitcoins.com/

file-locker ransomware Warning!!!!!!.txt ransom note stf

Any contacts and negotiations with the hackers should be avoided. Remember that the ransom payment provides no guarantee of .locked files decryption. Following hackers’ rules only encourages them to continue spreading devastating infections like File-Locker ransomware and blackmail infected users. In this article are presented secure solutions that will help to regain the control over infected PC and corrupted files without funding crooks.

File-Locker Ransomware – Data Encryption

As File-Locker crypto virus script is HiddenTear based it utilizes the AES cipher algorithm to encrypt predefined file types. The ransomware scans the system for the following file extensions that store valuable information:

.txt, .doc, .docx, .xls, .index, .pdf, .zip, .rar, .css, .lnk, .xlsx, .ppt, .pptx, .odt, .jpg, .bmp, .png, .csv, .sql, .mdb, .sln, .php, .asp, .aspx, .html, .xml, .psd, .bk, .bat, .mp3, .mp4, .wav, .wma, .avi, .divx, .mkv, .mpeg, .wmv, .mov, .ogg, .java, .csv, .kdc, .dxg, .xlsm, .pps, .cpp, .odt, .php, .odc, .log, .exe, .cr2, .mpeg, .jpeg, .xqx, .dotx, .pps, .class, .jar, .psd, .pot, .cmd, .rtf, .csv, .php, .docm, .xlsm, .js, .wsf, .vbs, .ini, .jpeg, .gif, .7z, .dotx, .kdc, .odm, .xll, .xlt, .ps, .mpeg, .pem, .msg, .xls, .wav, .odp, .nef, .pmd, .r3d, .dll, .reg, .hwp, .7z, .p12, .pfx, .cs, .ico, .torrent, .c

Each time File-Locker detects a match during the scan it modifies the original code of the target file and renders it completely unusable. All encrypted files receive the specific extension .locked at the end of their names. Corrupted .locked files remain unusable until a proper solution is applied for their recovery.

To prevent one of the available data recovery options, the ransomware deletes all Shadow Volume Copies stored in the Windows Operating System.

Remove File-Locker Ransomware – Restore .locked Files

File-Locker ransomware is a nasty infection that should be removed immediately from the infected machine. Otherwise, it will keep obstructing the regular access to valuable information. As long as its malicious files are present on the system it has the chance to execute them automatically on each system start and corrupt additional data. Only after the complete removal of all files and objects associated with File-Locker ransomware, the device can be used regularly again. To remove File-Locker crypto virus just follow the step-by-step removal guide below which provides both manual and automatic approaches. Due to the complexity of ransomware code, security researchers recommend the help of advanced anti-malware tool for maximum efficiency.

Once the removal is complete, alternative data recovery approaches could be also found in the guide. They may be useful for the restore of some .locked files. Be advised to back up all encrypted files to an external drive before you proceed with the recovery process.

Gergana Ivanova

Highly motivated writer with 5+ years of experience writing for ransomware, malware, adware, PUPs, and other cybersecurity-related issues. As a writer, I strive to create content that is based on thorough technical research. I find joy in the process of creating articles that are easy to understand, informative, and useful. Follow me on Twitter (@IRGergana) for the latest in the field of computer, mobile, and online security.

More Posts

Follow Me:
Google Plus


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for File-Locker with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall File-Locker and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by File-Locker on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by File-Locker there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove File-Locker

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by File-Locker.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and File-Locker aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


File-Locker-FAQ

What is File-Locker Ransomware?

File-Locker is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does File-Locker Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does File-Locker Infect?

Via several ways.File-Locker Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of File-Locker is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .File-Locker files?

You can't without a decryptor. At this point, the .File-Locker files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .File-Locker files successfully, then do not despair, because this virus is still new.

Can I Restore ".File-Locker" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .File-Locker files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of File-Locker Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate File-Locker ransomware and then remove it without causing any additional harm to your important .File-Locker files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can File-Locker Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the File-Locker Research

The content we publish on SensorsTechForum.com, this File-Locker how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the File-Locker ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree