What is LockerGoga ransomware? And how does it execute its attack?

LockerGoga ransomware is a data-encrypting malware that was found targeted several companies in Europe. Its first attack was on the system of Altran Technologies which made the company shut down their IT network and all applications to protect data of their clients, employees and partners and since then, it targeted other companies. It uses a “.locked” extension in marking the files it encrypts.
Once it executes its attack on a targeted machine, LockerGoga ransomware will drop its payload file and connect the computer to a remote Command and Control server controlled by the attackers. From this remote server, LockerGoga ransomware will download several malicious components and place them on system folders. They will be used to employ a data gathering module which is the one that collects information from the computer as well as the users. Afterwards, it uses the data collected to employ the next module called stealth protection which is the one that scans the system for strings of antivirus programs, sandbox environment and security programs that might interfere with the attack. After it finds these programs, it either removes them or disables them.
LockerGoga ransomware also modifies some existing entries in the Windows Registry as well as create new ones. This allows the crypto-virus to run automatically on every system startup, making its attack a persistent one. After these modifications, it starts encrypting its targeted files using a combination of AES 256 and RSA 4096 encryption algorithms. Following the encryption, it adds the .locked suffix to every affected file and drops a text file named “README-NOW.txt” which contains the following message:
“Greetings!
There was a significant flaw in the security system of your company.
You should be thankful that the flaw was exploited by serious people and not some rookies.
They would have damaged all of your data by mistake or for fun.
Your files are encrypted with the strongest military algorithms RSA4096 and AES-256.
Without our special decoder it is impossible to restore the data.
Attempts to restore your data with third party software as Photorec, RannohDecryptor etc.
will lead to irreversible destruction of your data.
To confirm our honest intentions.
Send us 2-3 different random files and you will get them decrypted.
It can be from different computers on your network to be sure that our decoder decrypts everything.
Sample files we unlock for free (files should not be related to any kind of backups).
We exclusively have decryption software for your situation
DO NOT RESET OR SHUTDOWN – files may be damaged.
DO NOT RENAME the encrypted files.
DO NOT MOVE the encrypted files.
This may lead to the impossibility of recovery of the certain files.
To get information on the price of the decoder contact us at:
[email protected];[email protected]
The payment has to be made in Bitcoins.
The final price depends on how fast you contact us.
As soon as we receive the payment you will get the decryption tool and
instructions on how to improve your systems security”
How does LockerGoga ransomware proliferate?
It isn’t clear how exactly the LockerGoga ransomware proliferates but it could use malicious spam email campaigns – a distribution method utilized by many perpetrators. These kinds of emails contain an infected attachment which may look legitimate and safe as crooks tend to disguise them to lure users into downloading and opening the attachment. Thus, the next time you download or open any attachment or link, make sure that you’ve done a thorough check first.
Eliminate LockerGoga ransomware from your computer with the help of the removal instructions laid out below.
Step 1: First, boot your computer into Safe Mode with Networking and afterwards, you have to terminate the malicious processes of LockerGoga ransomware using the Task Manager and to open it, tap Ctrl + Shift + Esc keys.
Step 2: Go to the Processes tab and look for the malicious processes of LockerGoga ransomware and then right click on it and select End Process or End Task.

Step 3: Close the Task Manager and open Control Panel by pressing the Windows key + R, then type in “appwiz.cpl” and then click OK or press Enter.
Step 4: Look for dubious programs that might by related to LockerGoga ransomware and then Uninstall it/them.

Step 5: Close Control Panel and then tap Win + E to launch File Explorer.
Step 6: After opening File Explorer, navigate to the following directories below and look for LockerGoga ransomware’s malicious components such as a file named worker32. README-NOW.txt and a [random].exe file as well as other suspicious-looking files and then erase them all.

  • %TEMP%
  • %APPDATA%
  • %DESKTOP%
  • %USERPROFILE%\Downloads
  • C:\ProgramData\local\

Step 7: Close the File Explorer.
Before you proceed to the next steps below, make sure that you are tech savvy enough to the point where you know exactly how to use and navigate your computer’s Registry. Keep in mind that any changes you make will highly impact your computer. To save you the trouble and time, you can just use [product-name], this system tool is proven to be safe and excellent enough that hackers won’t be able to hack into it. But if you can manage Windows Registry well, then by all means go on to the next steps.
Step 8: Tap Win + R to open Run and then type in regedit in the field and tap enter to pull up Windows Registry.

Step 9: Navigate to the listed paths below and look for the registry keys and sub-keys created by LockerGoga ransomware.

  • HKEY_CURRENT_USER\Control Panel\Desktop\
  • HKEY_USERS\.DEFAULT\Control Panel\Desktop\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

Step 10: Delete the registry keys and sub-keys created by LockerGoga ransomware.
Step 11: Close the Registry Editor.
Step 12: Empty your Recycle Bin.
Try to recover your encrypted files using their Shadow Volume copies
Restoring your encrypted files using Windows’ Previous Versions feature will only be effective if LockerGoga ransomware hasn’t deleted the shadow copies of your files. But still, this is one of the best and free methods there is, so it’s definitely worth a shot.
To restore the encrypted file, right-click on it and select Properties, a new window will pop-up, then proceed to Previous Versions. It will load the file’s previous version before it was modified. After it loads, select any of the previous versions displayed on the list like the one in the illustration below. And then click the Restore button.

Once you’re done executing the steps given above, you need to continue the removal process of LockerGoga ransomware using a reliable program like [product-name]. How? Follow the advanced removal steps below.

  1. Turn on your computer. If it’s already on, you have to reboot it.
  2. After that, the BIOS screen will be displayed, but if Windows pops up instead, reboot your computer and try again. Once you’re on the BIOS screen, repeat pressing F8, by doing so the Advanced Option shows up.
    1. To navigate the Advanced Option use the arrow keys and select Safe Mode with Networking then hit
    2. Windows will now load the Safe Mode with Networking.
    3. Press and hold both R key and Windows key.

    1. If done correctly, the Windows Run Box will show up.
    2. Type in the URL address, [product-url] in the Run dialog box and then tap Enter or click OK.
    3. After that, it will download the program. Wait for the download to finish and then open the launcher to install the program.
    4. Once the installation process is completed, run [product-code] to perform a full system scan.

    1. After the scan is completed click the “Fix, Clean & Optimize Now” button.

 

logo main menu

Copyright © 2024, FixMyPcFree. All Rights Reserved Trademarks: Microsoft Windows logos are registered trademarks of Microsoft. Disclaimer: FixMyPcFree.com is not affiliated with Microsoft, nor claim direct affiliation. The information on this page is provided for information purposes only.

DMCA.com Protection Status

Log in with your credentials

Forgot your details?