What is MedusaLocker Ransomware

MedusaLocker is one of the biggest ransomware aggregators that spreads a number of malware infections. Just like other ransomware programs, the virus is meant to encrypt PC-stored data and demand a monetary ransom in exchange for decryption software. .krlock, .L54, and .ever101 are the most recent versions published by MedusaLocker Ransomware. They are also the extensions assigned to each compromised piece. For instance, a file like 1.pdf will change to 1.pdf.krlock, 1.pdf.L54, or 1.ever101 depending on which version hacked your system. There is no real difference in which version pounced your network. All of them use a combo of AES and RSA algorithms to write secure ciphers over the data. The only aspect that varies is ransom text notes created after encryption is done. Although the content may differ but still contain more-less the same message to infected victims. You may face ransom notes named Recovery_Instructions.html, HOW_TO_RECOVER_DATA.html, or similar leading to browser pages. Take a close glance at how they look here below:

Recovery_Instructions.html (.krlock)HOW_TO_RECOVER_DATA.html (.L54)
YOUR PERSONAL ID:
-
/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\
All your important files have been encrypted!
Your files are safe! Only modified. (RSA+AES)
ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE
WILL PERMANENTLY CORRUPT IT.
DO NOT MODIFY ENCRYPTED FILES.
DO NOT RENAME ENCRYPTED FILES.
No software available on internet can help you. We are the only ones able to
solve your problem.
We gathered highly confidential/personal data. These data are currently stored on
a private server. This server will be immediately destroyed after your payment.
If you decide to not pay, we will release your data to public or re-seller.
So you can expect your data to be publicly available in the near future..
We only seek money and our goal is not to damage your reputation or prevent
your business from running.
You will can send us 2-3 non-important files and we will decrypt it for free
to prove we are able to give your files back.
Contact us for price and get decryption software.
hxxp://gvlay6u4g53rxdi5.onion/21-arI02IQ7bCduBgWPXO675BFwq3fZcMQx-XVWGPo0nZR9aPENLrvCN9CAECFD81JUI
* Note that this server is available via Tor browser only
Follow the instructions to open the link:
1. Type the addres "hxxps://www.torproject.org" in your Internet browser. It opens the Tor site.
2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.
3. Now you have Tor browser. In the Tor Browser open "{{URL}}".
4. Start a chat and follow the further instructions.
If you can not use the above link, use the email:
diniaminius@winrof.com
soterissylla@wyseil.com
* To contact us, create a new mail on the site: protonmail.com
Make contact as soon as possible. Your private key (decryption key)
is only stored temporarily.
IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.

YOUR PERSONAL ID:
-
/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\
All your important files have been encrypted!
Your files are safe! Only modified. (RSA+AES)
ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE
WILL PERMANENTLY CORRUPT IT.
DO NOT MODIFY ENCRYPTED FILES.
DO NOT RENAME ENCRYPTED FILES.
No software available on internet can help you. We are the only ones able to
solve your problem.
We gathered highly confidential/personal data. These data are currently stored on
a private server. This server will be immediately destroyed after your payment.
If you decide to not pay, we will release your data to public or re-seller.
So you can expect your data to be publicly available in the near future..
We only seek money and our goal is not to damage your reputation or prevent
your business from running.
You will can send us 2-3 non-important files and we will decrypt it for free
to prove we are able to give your files back.
Contact us for price and get decryption software.
qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion
* Note that this server is available via Tor browser only
Follow the instructions to open the link:
1. Type the addres "hxxps://www.torproject.org" in your Internet browser. It opens the Tor site.
2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.
3. Now you have Tor browser. In the Tor Browser open qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion
4. Start a chat and follow the further instructions.
If you can not use the above link, use the email:
ithelp02@decorous.cyou
ithelp02@wholeness.business
* To contact us, create a new free email account on the site: protonmail.com
IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.

In general, cybercriminals claim your files have been configured with strong algorithms. Then, it is usually strongly advised to not change or edit the blocked data in any way. Developers explain this may lead to permanent data corruption and no possibility to recover your data in the future. To regain control over the blocked data, victims are instructed to buy a special decryption kit held by cybercriminals themselves. The price and payment negotiation will be initiated only after you contact extortionists via Tor link or e-mail address (ithelp02@decorous.cyou, ithelp02@wholeness.business). Should you ignore or get late on reaching out to the developers within the specified period of time, your recovery options will be nullified and no longer permitted to use. What is more, frauds behind MedusaLocker tend to intimidate users by saying their data is uploaded and can be sold out any time in case you refuse to pay the ransom. It is also proposed to send a couple of blocked files for charge-free decryption. Many cybercriminals involve this trick to elevate their trustworthiness in the eyes of victims. Despite this, trusting extortionists is quite a huge risk. The required amounts of ransom may be unbearably high causing victims to shake. It is also common for swindlers to fool their victims and not send any decryption tools even after receiving the payment. Unfortunately, dealing with cyber criminals might be the only option to avoid reputation and data loss. You can only recover your data for free using backup copies after deleting the virus, but yet nobody can guarantee that cybercriminals will not publish your data to third parties. Note that no third-party tools able to decrypt MedusaLocker files are officially existent. It can be the case if there are some bugs or flaws overlooked in ransomware during development (which happens quite seldomly). Regardless, it is extremely important to remove MedusaLocker Ransomware from your computer to prevent further encryption and distribution to neighboring PCs within a mutual network. To do this, follow our instructions below.

How MedusaLocker Ransomware infected your computer

Ransomware developers are known to use a wide range of channels to infect your computer. The list involves e-mail spam letters, fake software activation tools, backdoors, keyloggers, unprotected RDP configuration, suspicious downloads, and trojans. Most often it turns out to be spam campaigns abused by cybercriminals in many cases. They are used to spread a flow of scripted e-mails that impose malicious attachments of .PDF, .DOCX, .EXE, and .JS formats. It is also possible to face dubious links attached to the message leading to potentially dangerous websites meant to propagate malware. In addition to that, ransomware can also be spread via fake cracking tools initially designed to bypass licensed software. The problem is that most victims do not check websites on fidelity and download nebulous cracking tools that contain ransomware or trojans. Trojans themselves are a piece of malware developed to cause so-called malware chains. Once installed, they open a door for other software like ransomware to swoop straight onto your system. Protecting a PC from ransomware attacks as an individual user should not be a huge task at all. This is because you can speak for yourself in terms of responsibility whenever it comes to online activity. In big organizations, the control of workers may go destabilized causing some problems in the security department due to inexperience or negligence. Whatever the case, it is useful to read our guide and learn some essential tips on securing your system against threats like MedusaLocker in the future. All of that is down below.

  1. Download MedusaLocker Ransomware Removal Tool
  2. Get decryption tool for .krlock, .L54 or .ever101 files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like MedusaLocker Ransomware

Download Removal Tool

Download Removal Tool

To remove MedusaLocker Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of MedusaLocker Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove MedusaLocker Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of MedusaLocker Ransomware and prevents future infections by similar viruses.

MedusaLocker Ransomware files:


HOW_TO_RECOVER_DATA.html
Recovery_Instructions.html
{randomfilename}.exe

MedusaLocker Ransomware registry keys:

no information

How to decrypt and restore .krlock, .L54 or .ever101 files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .krlock, .L54 or .ever101 files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .krlock, .L54 or .ever101 files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing of files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with MedusaLocker Ransomware and removed from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .krlock, .L54 or .ever101 files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like MedusaLocker Ransomware, in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. MedusaLocker Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove DataBoost (Mac)
Next articleHow to remove Infa Ransomware and decrypt .infa files
James Kramer
Hello, I'm James. My website Bugsfighter.com, a culmination of a decade's journey in the realms of computer troubleshooting, software testing, and development. My mission here is to offer you comprehensive, yet user-friendly guides across a spectrum of topics in this niche. Should you encounter any challenges with the software or the methodologies I endorse, please know that I am readily accessible for assistance. For any inquiries or further communication, feel free to reach out through the 'Contacts' page. Your journey towards seamless computing starts here