What is CoronaLock Ransomware

Discovered in 2020, CoronaLock restricts access to user’s data by encrypting it with ChaCha, AES and RSA algorithms. Files compromised by this ransomware, experience a change in extension to either .pandemic, .corona-lock or .biglock. For example, if 1.mp4 gets modified by the virus, it will migrate to 1.mp4.pandemic, 1.mp4.corona-lock or 1.mp4.biglock. After this, extortionists display ransom information in the note (PROTECT_INFO.TXT, !!!READ_ME!!!.TXT or README_LOCK.TXT) that is dropped on the desktop.

CoronaLock RansomwareBigLock RansomwarePandemic Ransomware
#############################################################
################# YOUR FILES WERE ENCRYPTED #################
############ AND MARKED BY EXTENSION .corona-lock ###########
#############################################################
--
DON'T WORRY! YOUR FILES ARE SAFE! ONLY MODIFIED :: ChaCha + AES
WE STRONGLY RECOMMEND you NOT to use any Decryption Tools.
These tools can damage your data, making recover IMPOSSIBLE.
Also we recommend you not to contact data recovery companies.
They will just contact us, buy the key and sell it to you at a higher price.
If you want to decrypt your files, you have to get RSA private key.
--
To get RSA private key you have to contact us via email to:
---------------------------->> support@covidworldcry.com << and send us your id: >> 1598982*** << -- HOW to understand that we are NOT scammers? You can ask SUPPORT for the TEST-decryption for ONE file! -- ############################################################# ################## LIST OF ENCRYPTED FILES ################## -------------------------------------------------------------

##############################################
################# YOUR FILES WERE ENCRYPTED #########
########## AND MARKED BY EXTENSION .biglock ############
##############################################
------------------------------------------------------------------------------
All your important files have been encrypted!
------------------------------------------------------------------------------
Your files are safe! Only modified. (ChaCha+AES)
ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE
WILL PERMANENTLY CORRUPT IT.
DO NOT MODIFY ENCRYPTED FILES.
DO NOT RENAME ENCRYPTED FILES.
No software available on internet can help you. we are the only ones able to solve your problem.
We gathered highly confidential /personal data. These data are currently stored a private server. This server will be immediately destroyed after your payment.
If you decide to not pay, we will release your data to public or re-seller.
So you can expect your data to be publicly available in the near future.
We only seek money and our goal is not to damage your reputation or prevent your business from running.
You will can send us 2-3 non-important files and we will decrypt it for free to prove we are able to give your files back.
------------------------------------------------------------------------------
Make contact as soon as possible. Your private key (decryption key) is only stored temporarily.
IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.
################################################
################ LIST OF ENCRYPTED FILES ###############
------------------------------------------------------------------------------


########################################################
############## YOUR FILES WERE ENCRYPTED ##############
########## AND MARKED BY EXTENSION .pandemic ###########
########################################################
--
YOUR FILES ARE SAFE! ONLY MODIFIED :: ChaCha + AES
WE STRONGLY RECOMMEND you NOT to use any "Decryption Tools".
These tools can damage your data, making recover IMPOSSIBLE.
Also we recommend you not to contact data recovery companies.
They will just contact us, buy the key and sell it to you at a higher price.
If you want to decrypt your files, you have to get RSA private key.
--
To get RSA private key you have to contact us via the link below, located in the TOR private network.
Using this link you can get all the necessary support and make payment.
You just have to download and install the TOR browser (google it) via official site
>> hxxp://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion << -- If you have any problems with TOR browser, contact us via Telegram (google it): @spacedatax - it our telegram contact and send us your id: >> - << -- HOW to understand that we are NOT scammers? You can ask SUPPORT for the TEST-decryption for ONE file! -- After the successful payment and decrypting your files, we will give you FULL instructions HOW to IMPROVE your security system. We ready to answer all your questions! -

Interestingly enough, people who get attacked with ".biglock" extension, do not have any contact information in the ransom note to connect with cybercriminals. It seems like its developers forgot to include it before the release. In the meantime, ".corona-lock" versions do not have that drawback and contain e-mail in the text file. If you want to take a test-decryption, you are free to send them one file. Despite the fact that data remains encrypted even after virus deletion, you have to get rid of it to prevent further encryptions. Our free guide below will help you to do so.

How CoronaLock Ransomware infected your computer

Very often, users get malware from e-mail spam messages, fake software cracking tools, botnets, keyloggers, trojans, and other suspicious downloads. Unfortunately, spam messages tend to contain malicious attachments (MS Office documents, PDFs, executables, JavaScript files, etc.) that lead to numerous infections caused by the help of executable scripts. Trojans are known to be a buffer for different malware. Once it gets active, chain-infections will be initiated to deliver other malware. Be careful and do not trust click-bait banners and ads, and never download unknown software from the web.

  1. Download CoronaLock Ransomware Removal Tool
  2. Get decryption tool for .pandemic, .corona-lock or .biglock files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like CoronaLock Ransomware

Download Removal Tool

Download Removal Tool

To remove CoronaLock Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of CoronaLock Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove CoronaLock Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of CoronaLock Ransomware and prevents future infections by similar viruses.

CoronaLock Ransomware files:


!!!READ_ME!!!.TXT
README_LOCK.TXT
KEY.FILE
setup_theme_895670451.exe
{randomfilename}.exe

CoronaLock Ransomware registry keys:

no information

How to decrypt and restore .pandemic, .corona-lock or .biglock files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .pandemic, .corona-lock or .biglock files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .pandemic, .corona-lock or .biglock files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing of files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don't have to pay.

If you are infected with CoronaLock Ransomware and removed it from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .pandemic, .corona-lock or .biglock files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like CoronaLock Ransomware, in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storages, such as hard drives, SSDs, flash drives or remote network storages can be instantly infected by the virus once plugged in or connected to. CoronaLock Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails is the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Django Ransomware and decrypt .djang0unchain3d files
Next articleHow to remove Mint Search (find.mintsearch.net)