Soft2Secure

DMA Locker 4.0: decrypt and remove ransomware

DMA Locker 4.0: decrypt and remove ransomware

DMA Locker 4.0 is a refined version of the previously known ransomware program that originally emerged in January 2016. This used to be a fairly primitive sample that could be decrypted with specially crafted tools, but the update that took place recently has made a fundamental difference. The crypto is implemented flawlessly and isn’t crackable at this point. Furthermore, there are other considerable changes under the hood.

The new edition of DMA Locker features substantial modifications of the Trojan’s look and feel, as well as the way the data encryption task is fulfilled. As opposed to earlier versions, it is no longer a weak adversary. The revamped ransomware encrypts each file individually with AES-256 in Electronic Code Book (ECB) mode and then encodes the AES key using the RSA asymmetric cryptosystem. The victim’s files thus become firmly locked but don’t get any specific extensions appended to the filenames, which makes this breed different from the majority of widespread ransom hoaxes. Yet another unordinary trait is that the Command and Control server is hosted on a regular domain rather than a protected Tor gateway.

DMA Locker 4.0 interface

The ransom notes are titled cryptinfo.txt and appear to be more concise than the previous variants. Now they only contain the essentials of how to recover the frozen data, reading: “Attention!!! All your files have been encrypted! If you want to recover your files, follow the instructions at this website: [C2 server URL].” In the event the ransomware executable is obliterated for some reason, this TXT document with instructions will be automatically displayed due to a process named select.bat.

Because DMA Locker 4.0 obtains the unique RSA crypto key from its Command and Control server, it cannot complete the encryption job if the computer isn’t currently connected to the Internet. In this case, it stays dormant in the background until connection reappears. Having performed the encoding routine, the Trojan also generates its main warning screen that allows the victim to recover one file for free, provides the Bitcoin address to send 1 BTC (about $440) as the ransom, and indicates the user’s personal transaction ID. The Decrypt Files button becomes active as soon as the payment status is confirmed.

Cryptinfo.txt document with recovery instructions

Unlike its predecessors, DMA Locker version 4.0 spreads by means of exploit kits and doesn’t rely on contagious email attachments. The EK engaged in the distribution is called Neutrino. The modus operandi is as follows: the user visits a website that’s been compromised and gets redirected to a page hosting the exploit kit. Then, the malicious toolkit explores the user’s system for vulnerabilities. These tend to be found in unpatched builds of Adobe Flash Player and Java. If there is a weakness, Neutrino automatically downloads the ransomware.

At the time of writing, there is no decryptor that would allow DMA Locker 4.0 victims to restore their files. Under these circumstances, the instructions below can be of help as they pose a methodology of recovering shadow copies of the data and removing the ransomware for good.

DMA Locker 4.0 ransomware automatic removal

Extermination of this ransomware can be efficiently accomplished with reliable security software. Sticking to the automatic cleanup technique ensures that all components of the infection get thoroughly wiped from your system.

1. Download recommended security utility and get your PC checked for malicious objects by selecting the Start Computer Scan option

Download DMA Locker 4.0 ransomware remover

2. The scan will come up with a list of detected items. Click Fix Threats to get the ransomware and related infections removed from your system. Completing this phase of the cleanup process is most likely to lead to complete eradication of the plague proper. Now you are facing a bigger challenge – try and get your data back.

Methods to restore files encrypted by DMA Locker 4.0 ransomware

Workaround 1: Use file recovery software

It’s important to know that the DMA Locker 4.0 ransomware creates copies of your files and encrypts them. In the meanwhile, the original files get deleted. There are applications out there that can restore the removed data. You can utilize tools like Stellar Data Recovery for this purpose. The newest version of the ransomware under consideration tends to apply secure deletion with several overwrites, but in any case this method is worth a try.

Download Stellar Data Recovery Professional

Stellar Data Recovery Professional

Workaround 2: Make use of backups

First and foremost, this is a great way of recovering your files. It’s only applicable, though, if you have been backing up the information stored on your machine. If so, do not fail to benefit from your forethought.

Workaround 3: Use Shadow Volume Copies

In case you didn’t know, the operating system creates so-called Shadow Volume Copies of every file as long as System Restore is activated on the computer. As restore points are created at specified intervals, snapshots of files as they appear at that moment are generated as well. Be advised this method does not ensure the recovery of the latest versions of your files. It’s certainly worth a shot though. This workflow is doable in two ways: manually and through the use of an automatic solution. Let’s first take a look at the manual process.

  • Use the Previous Versions feature
    The Windows OS provides a built-in option of recovering previous versions of files. It can also be applied to folders. Just right-click on a file or folder, select Properties and hit the tab named Previous Versions. Within the versions area, you will see the list of backed up copies of the file / folder, with the respective time and date indication. Select the latest entry and click Copy if you wish to restore the object to a new location that you can specify. If you click the Restore button, the item will be restored to its original location.
    Previous Versions
  • Apply Shadow Explorer tool

    This workflow allows restoring previous versions of files and folders in an automatic mode rather than by hand. To do this, download and install the Shadow Explorer application. After you run it, select the drive name and the date that the file versions were created. Right-click on the folder or file of interest and select the Export option. Then simply specify the location to which the data should be restored.
    ShadowExplorer

Verify whether DMA Locker 4.0 ransomware has been completely removed

Again, ransomware removal alone does not lead to the decryption of your personal files. The data restore methods highlighted above may or may not do the trick, but the ransomware itself does not belong inside your computer. Incidentally, it often comes with other ransomware, which is why it definitely makes sense to repeatedly scan the system with automatic security software in order to make sure no harmful remnants of this ransomware and associated threats are left inside Windows Registry and other locations.

No ratings yet.

Please rate this

Posted in: KnowledgeBase

Leave a Comment (0) ↓