What is Onelock Ransomware

Onelock is a ransomware infection developed by the Medusa ransomware family. Its purpose is to encrypt access to potentially important data (using RSA and AES encryption algorithms) and extort money from victims for full decryption. While rendering files inaccessible, the virus adds the new .onelock extension, which would make a file like 1.pdf change to 1.pdf.onelock and reset its original icon. The same pattern applies to other files that get targeted by the infection. After successful completion, Onelock creates the how_to_back_files.html file to feature decryption instructions.

how_to_back_files.html
YOUR PERSONAL ID:
-
/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\
All your important files have been encrypted!
Your files are safe! Only modified. (RSA+AES)
ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE
WILL PERMANENTLY CORRUPT IT.
DO NOT MODIFY ENCRYPTED FILES.
DO NOT RENAME ENCRYPTED FILES.
No software available on internet can help you. We are the only ones able to
solve your problem.
We gathered highly confidential/personal data. These data are currently stored on
a private server. This server will be immediately destroyed after your payment.
If you decide to not pay, we will release your data to public or re-seller.
So you can expect your data to be publicly available in the near future..
We only seek money and our goal is not to damage your reputation or prevent
your business from running.
You will can send us 2-3 non-important files and we will decrypt it for free
to prove we are able to give your files back.
Contact us for price and get decryption software.
qd7pcafncosqfqu3hr7tzwagzpcdcnytiw3b6varaeqv5yd.onion
* Note that this server is available via Tor browser only
Follow the instructions to open the link:
1. Type the addres "hxxps://www.torproject.org" in your Internet browser. It opens the Tor site.
2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.
3. Now you have Tor browser. In the Tor Browser open qd7pcafncosqfqx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion
4. Start a chat and follow the further instructions.
If you can not use the above link, use the email:
ithelp08@decorous.cyou
ithelp08@wholeness.business
* To contact us, create a new free email account on the site: protonmail.com
IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.

Overall, it is said that ransomware developers are the only figures able to decrypt victims’ data. For this, victims are therefore instructed to contact cybercriminals using a chat link in Tor Browser (or e-mail) and pay some specified amount of ransom. In case victims decide to resign from paying for the decryption, extortionists promise they will publish the collected data, which may become a threat to the privacy of individuals or the reputation of businesses. Before paying the ransom, cybercriminals also offer to test if their decryption actually works – victims are allowed to send 2-3 non-important files and get them decrypted for free. The note also warns against using third-party tools for data decryption as this may lead to permanent damage. Unfortunately, much of what cybercriminals claim in terms of decryption is true – usually, initial ransomware developers are the only figures able to provide full and flawless decryption of data. Although paying a ransom is usually the only way to decrypt your data and prevent the publication of data, there is still a risk that cybercriminals may fool you and not send any decryption tools or even publish your data regardless of payment. Therefore, the necessity of paying the ransom should be evaluated by each person experiencing ransomware infections. Regardless of whether a working third-party decryptor exists or not, victims can also recover their data using backup copies (if such are available). Even so, the publication of data will still remain a threat if victims refuse to collaborate with cybercriminals. Below, you will find some recommendations of reputable third-party decryptors, however, please note that none of them has been successful in decrypting .onelock files at this moment. You can give them a try if no other alternative is left to consider. Please note that prior to trying any recovery/decryption that does not include the participation of cybercriminals, it is important to delete the infection from your computer so that it does not continue its malicious activity. Read our guide below to learn how to do this and also establish protection against such threats in the future.

onelock ransomware

How Onelock Ransomware infected your computer

Ransomware and other infections are commonly spread via e-mail spam letters, trojans, deceptive third-party downloads, fake software updates/installers, backdoors, keyloggers, botnets, system exploits, and some other distribution channels as well. Such channels employ social engineering/phishing techniques designed to fool inexperienced users into opening some malicious content (usually attachments or links). For instance, ransomware or trojans can be disguised as some legitimate file (.DOCX, .XLSX, .PDF, .EXE, .ZIP, .RAR, or .JS extensions) and distributed through e-mail letters that imitate names of legal companies/entities (e.g., delivery companies, tax authorities, banks, and so forth). In order to trick inexperienced users into executing the attached content, cybercriminals may name files in clickbait ways and claim it is “important” or “urgent” to read them. If the attached content ends up opened according to cybercriminals’ guidelines, the contained infection will be deployed for installation on the targeted system. To prevent drive-by (stealth) installations of malware, it is important to avoid downloading software from unofficial resources (Peer-to-Peer websites, torrent pages, landing pages, etc.) and beware of opening content that looks suspicious. We also encourage you to read our guide below and learn how one can protect his PC against threats like ransomware (or other malware) in the future.

  1. Download Onelock Ransomware Removal Tool
  2. Get decryption tool for .onelock files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like Onelock Ransomware

Download Removal Tool

Download Removal Tool

To remove Onelock Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of Onelock Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove Onelock Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of Onelock Ransomware and prevents future infections by similar viruses.

Onelock Ransomware files:


how_to_back_files.html
{randomname}.exe

Onelock Ransomware registry keys:

no information

How to decrypt and restore .onelock files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .onelock files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .onelock files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with Onelock Ransomware and removed from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .onelock files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like Onelock Ransomware , in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. Onelock Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Mobilisearch.com
Next articleHow to remove Captchafine.live
James Kramer
Hello, I'm James. My website Bugsfighter.com, a culmination of a decade's journey in the realms of computer troubleshooting, software testing, and development. My mission here is to offer you comprehensive, yet user-friendly guides across a spectrum of topics in this niche. Should you encounter any challenges with the software or the methodologies I endorse, please know that I am readily accessible for assistance. For any inquiries or further communication, feel free to reach out through the 'Contacts' page. Your journey towards seamless computing starts here