Click on screenshot to zoom
Danger level 7
Type: Trojans
Common infection symptoms:
  • Slow Computer
  • System crashes
  • Connects to the internet without permission
  • Installs itself without permissions
  • Can't be uninstalled via Control Panel

Locklock Ransomware

Locklock Ransomware is a malicious piece of software that is known to target users living in China. If you do not live there but have encountered Locklock Ransomware recently, you can be sure that it is the same dangerous threat we are talking here about. Many users cannot explain how and when this threat has entered their computers because it always finds ways to secretly appear on systems. Even though it does not need your permission to enter the computer, it is not going to hide itself and work in the background. Specialists at pcthreat.com needed only a few seconds to understand that Locklock Ransomware is a new file-encrypting ransomware infection. It enters computers with an intention of locking personal files so that it could be able to ask users to pay money for the decryption tool. You will not be told immediately that you will have to pay money to cyber criminals, but we are sure that you will receive an email with instructions on how to make a payment if you contact cyber criminals, as instructed.

All the personal files Locklock Ransomware locks will have a new filename extension .locklock, so we are sure that you will be able to tell quickly which of them are encrypted and which are not. The ransomware infection also creates the READ_ME.txt file on Desktop. It contains the following information:

——-> IMPORTANT INFORMATION <——-

——————————

Your Computer ID: {unique ID} <——- Remember it and send to my email.

——————————

Your computer has been hacked!

– You need key and decrypter program

-there can i get?

-Email to me: locklockrs@aol.com

(Open file READ_ME.TXT on your desktop and send your SID)

How to use decryter program?

http://bit.do/locklockers

————– GOOD LUCK! ————–

The file Locklock Ransomware places on Desktop does not contain much information about the decryption of files, but we are sure that you will be asked to pay money for the decryption tool if you contact cyber criminals by writing an email to locklockrs@aol.com. You might also be allowed to contact them using Skype. It might seem that the only way to gain access to documents, pictures, music, etc. is to make a payment because Locklock Ransomware uses the strong encryption algorithm AES-256 that sets the key only known for cyber criminals. It connects to its C&C server locklock.net/tmp/savekey.php and keeps this key there. Luckily, it is not true that you have to pay money to unlock files. Our specialists say that it should be possible to unlock them with a free decryption tool because Locklock Ransomware is based on an open-source project EDA2, which is decryptable. It should be possible to download the decryption tool easily from the web, so you do not even need to contact cyber crooks and transfer the required money. Specialists say that users who have backed up their files before the entrance of this ransomware can restore their files easily too. The only thing you need to do before the recovery is to delete Locklock Ransomware fully.

All ransomware infections are distributed very similarly. For instance, such well-known threats as Batman_good@aol.com Ransomware, Siddhiup2@india.com Ransomware, and Philadelphia Ransomware usually enter computers through spam email attachments. Recent research has shown that Locklock Ransomware is mainly spread via spam emails as well. Ransomware infections are capable of entering computers very quickly. Therefore, it is very likely that Locklock Ransomware sneaked onto your PC and started the encryption process the second you opened an attachment. Spam emails promoting ransomware infections usually contain legitimate-looking attachments. They might even pretend to be simple documents, e.g. a .pdf or .doc files. Never open attachments from spam emails because they might be harmful even though they do not seem to be dangerous. You should be careful with emails received from unknown senders that contain an attachment but are not placed in the spam mail folder too. Such letters might be dangerous as well even though your email provider does not treat them as spam. To be honest, ransomware infections might be spread differently too, for example, they might be dropped by Trojans, so the installation of a reputable antimalware tool is a must.

As you have probably already understood, Locklock Ransomware is a serious computer infection that locks files to be able to get money from users. Even though these personal files will not be unlocked for you, you should remove Locklock Ransomware right now because it might lock your new files, and it seems that it uses the Internet connection without permission. There are two ways to delete this ransomware infection from the system. You can get rid of it manually by following our step-by-step removal guide, or you can scan your system with an automatic malware remover SpyHunter. Make sure you delete this infection fully no matter which method you employ. Once you are done with Locklock Ransomware, hurry to download the free decryptor to unlock your files.

Remove Locklock Ransomware manually

  1. Find the malicious file you have recently downloaded/opened (you might find it in the Downloads folder or it will be put on Desktop).
  2. Remove it.
  3. Delete the READ_ME.txt file from Desktop.
  4. Empty the Recycle bin.
  5. Scan the system with a reliable scanner to make sure that there no components of this infection left.
Download Spyware Removal Tool to Remove* Locklock Ransomware
  • Quick & tested solution for Locklock Ransomware removal.
  • 100% Free Scan for Windows
disclaimer
Disclaimer

Post comment — WE NEED YOUR OPINION!

Comment:
Name:
Please enter security code:
This is a captcha-picture. It is used to prevent mass-access by robots.